peewpw / PrettyTrusts
A browser based visualization of domain trusts. Give it a csv, get a pretty diagram to play with!
☆18Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for PrettyTrusts
- Converts the output from Invoke-Kerberoast into hashcat format.☆31Updated 5 years ago
- ☆37Updated 6 years ago
- Easily serve HTTP and DNS keys for proper payload protection☆60Updated 6 years ago
- Some Hashcat Rules for 2020 and beyond. Contributions encouraged!☆24Updated 2 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- Library of traffic redirectors☆26Updated 4 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆34Updated 5 years ago
- Automation Engine using the Covenant API and lua scripting☆24Updated last year
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 5 years ago
- ☆24Updated 6 years ago
- AMSI bypass stager generator☆28Updated 5 years ago
- Cobalt Strike log state tracking, parsing, and storage☆22Updated 5 years ago
- ☆17Updated 5 years ago
- Microsoft Applocker evasion tool☆38Updated 4 years ago
- Tests AD passwords while respecting Bad Password Count☆17Updated 5 years ago
- Apply a filter to the events being reported by windows event logging☆15Updated 4 years ago
- Walking the PEB in VBA☆22Updated 4 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆28Updated 4 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- ☆16Updated 4 years ago
- C# utility that uses WMI to run "cmd.exe /c netstat -n", save the output to a file, then use SMB to read and delete the file remotely☆38Updated 4 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 4 years ago
- Protect your servers with a secret header☆28Updated 4 years ago
- ☆28Updated 6 years ago
- Bash script to take the powerkatz.dll files, encode them using base64 and then replace the old binaries with the new in the Invoke-Mimika…☆16Updated 8 years ago