puzzlepeaches / NTLMReconLinks
Enumerate information from NTLM authentication enabled web endpoints π
β34Updated last year
Alternatives and similar repositories for NTLMRecon
Users that are interested in NTLMRecon are comparing it to the libraries listed below
Sorting:
- TokenCertβ98Updated 7 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.β73Updated last year
- C# version of NTLMRawUnHideβ72Updated 2 years ago
- Decrypt Veeam database passwordsβ158Updated last year
- SuperSharpShares is a tool designed to automate enumerating domain shares, allowing for quick verification of accessible shares by your aβ¦β74Updated last year
- This technique leverages PowerShell'sΒ .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typβ¦β47Updated last month
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.β75Updated 2 years ago
- Windows Persistence Toolkit in C#β36Updated 2 years ago
- Lateral Movement via the .NET Profilerβ82Updated 7 months ago
- Neo4LDAP is a query and visualization tool focused on Active Directory environments. It combines LDAP syntax with graph-based data analysβ¦β77Updated last week
- Click Once + App Domainβ62Updated last year
- β82Updated 11 months ago
- β107Updated 4 months ago
- Lateral Movementβ124Updated last year
- A C# tool to output crackable DPAPI hashes from user MasterKeysβ134Updated 9 months ago
- β65Updated last year
- β56Updated 4 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)β54Updated 6 months ago
- Modified versions of the Cobalt Strike Process Injection Kitβ97Updated last year
- Sniffing files generatorβ59Updated 4 months ago
- To audit the security of read-only domain controllersβ117Updated last year
- An impacket-lite cli tool that combines many useful impacket functions using a single session.β51Updated this week
- Extract registry and NTDS secrets from local or remote disk imagesβ43Updated 3 months ago
- β96Updated 10 months ago
- β68Updated last month
- β40Updated 2 weeks ago
- A care package of useful bofs for red team engagmentsβ55Updated 7 months ago
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platformβ17Updated last year
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDRβ76Updated last year
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.β98Updated 2 months ago