puzzlepeaches / awesome-password-spraying
Everything and anything related to password spraying
☆128Updated 8 months ago
Alternatives and similar repositories for awesome-password-spraying:
Users that are interested in awesome-password-spraying are comparing it to the libraries listed below
- Continuous password spraying tool☆122Updated last month
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆195Updated 2 weeks ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆93Updated 2 months ago
- linikatz is a tool to attack AD on UNIX☆139Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆103Updated last year
- ☆137Updated 2 months ago
- ☆145Updated 11 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆176Updated 9 months ago
- ☆53Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆261Updated 2 months ago
- ☆73Updated last week
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆137Updated last year
- A Red Team Activity Hub☆185Updated this week
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆108Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆179Updated 3 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆269Updated 2 months ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆113Updated last month
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆101Updated last week
- ☆282Updated last year
- PowerShell Obfuscator☆106Updated 7 months ago
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆143Updated 2 weeks ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆172Updated 5 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆153Updated last month
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆106Updated 2 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆137Updated 2 weeks ago
- Azure Post Exploitation Framework☆151Updated this week
- Automate Scoping, OSINT and Recon assessments.☆94Updated 3 weeks ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆185Updated last month
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆157Updated 5 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆154Updated last month