post-cyberlabs / Offensive_tools
☆400Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for Offensive_tools
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆451Updated 2 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆365Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆377Updated 7 months ago
- Dump NTDS with golden certificates and UnPAC the hash☆623Updated 7 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆423Updated 3 weeks ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆492Updated 7 months ago
- Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for…☆462Updated last year
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆394Updated 9 months ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆398Updated 2 years ago
- Shellcode launcher for AV bypass☆214Updated 10 months ago
- Collection of remote authentication triggers in C#☆462Updated 5 months ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆339Updated last year
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆374Updated 2 years ago
- A User Impersonation tool - via Token or Shellcode injection☆400Updated 2 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆521Updated last year
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆192Updated last month
- MS-FSRVP coercion abuse PoC☆271Updated 2 years ago
- ☆348Updated 3 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆297Updated 8 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆383Updated 3 months ago
- Creating a repository with all public Beacon Object Files (BoFs)☆420Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆413Updated 7 months ago
- XLL Phishing Tradecraft☆391Updated 2 years ago
- FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE acces…☆389Updated last week
- ☆730Updated 2 years ago
- Kerberoast with ACL abuse capabilities☆327Updated last week
- More examples using the Impacket library designed for learning purposes.☆262Updated 2 years ago
- ☆208Updated 2 years ago