p0dalirius / ExtractBitlockerKeysLinks
A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.
☆369Updated 4 months ago
Alternatives and similar repositories for ExtractBitlockerKeys
Users that are interested in ExtractBitlockerKeys are comparing it to the libraries listed below
Sorting:
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆421Updated 2 months ago
- ☆543Updated last year
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆361Updated 2 weeks ago
- ☆174Updated 6 months ago
- Lab used for workshop and CTF☆239Updated last week
- Tool to remotely dump secrets from the Windows registry☆460Updated 3 months ago
- ☆299Updated 2 months ago
- Some scripts to abuse kerberos using Powershell☆340Updated last year
- An ADCS honeypot to catch attackers in your internal network.☆289Updated 11 months ago
- Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.☆491Updated 2 years ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆250Updated 2 weeks ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆356Updated 3 months ago
- ☆308Updated 3 months ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆288Updated 9 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆306Updated 6 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆366Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆595Updated 3 weeks ago
- PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configur…☆370Updated last year
- Active Directory Auditing and Enumeration☆453Updated 3 weeks ago
- LDAP enumeration tool implemented in Python3☆226Updated 2 weeks ago
- A BloodHound collector for Microsoft Configuration Manager☆320Updated 5 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆564Updated 6 months ago
- Azure DevOps Services Attack Toolkit☆290Updated 2 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆380Updated last month
- Ask a TGS on behalf of another user without password☆471Updated 2 months ago
- User Enumeration of Microsoft Teams users via API☆157Updated last year
- A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities☆227Updated 2 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆753Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆388Updated 2 months ago