phackt / Invoke-Recon
"Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' lab from pentesteracademy.
☆80Updated 3 years ago
Alternatives and similar repositories for Invoke-Recon:
Users that are interested in Invoke-Recon are comparing it to the libraries listed below
- A tool to password spray Jenkins instances☆56Updated 5 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆99Updated 2 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆61Updated 6 years ago
- ☆45Updated 7 years ago
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆85Updated last year
- Spray a hash via smb to check for local administrator access☆141Updated 4 years ago
- Checks for signature requirements over LDAP☆96Updated 2 years ago
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆87Updated 3 years ago
- This code was used for the blogpost on secjuice.☆41Updated 5 years ago
- Password Spraying Framework☆63Updated 2 years ago
- Iterative AD discovery toolkit for offensive operations☆86Updated 4 years ago
- C# tool to discover low hanging fruits☆90Updated 2 years ago
- Aggressor Scripts for Cobalt Strike☆77Updated 11 months ago
- juicypotato for win10 > 1803 & win server 2019☆96Updated 3 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 4 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆89Updated 3 years ago
- Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments☆119Updated 3 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- Deliver powershell paylods via DNS TXT via CloudFlare using PowerShell☆59Updated 6 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆64Updated 4 years ago
- ☆92Updated 2 years ago
- This Repository contains the stuff related to windows Active directory environment exploitation☆146Updated last year
- A Red Team tool for exfiltrating sensitive data from Jira tickets.☆84Updated 2 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆105Updated 4 years ago
- Some random tools I use for penetration testing☆88Updated last week
- A sort of simple shell which support multiple protocols.☆99Updated 5 years ago
- User enumeration and password spraying tool for testing Azure AD☆69Updated 2 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆145Updated 4 years ago