quentinhardy / pytmipe
Python library and client for token manipulations and impersonations for privilege escalation on Windows
☆119Updated 2 years ago
Alternatives and similar repositories for pytmipe:
Users that are interested in pytmipe are comparing it to the libraries listed below
- ☆162Updated 2 years ago
- Dll that can be used for side loading and other attack vector.☆201Updated 4 years ago
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆140Updated 3 years ago
- lateral movement techniques that can be used during red team exercises☆269Updated 5 years ago
- ☆189Updated 4 years ago
- Quick and dirty dynamic redirect.rules generator☆153Updated 2 years ago
- SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp☆136Updated 3 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆216Updated last year
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆173Updated 4 years ago
- ☆257Updated last year
- Miscellaneous Tools☆263Updated 4 years ago
- An Insider Threat Toolkit☆149Updated 6 years ago
- (kinda) Malicious Outlook Reader☆133Updated 3 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆165Updated 2 years ago
- Collection of cyphers for bloodhound☆147Updated 6 months ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆150Updated 6 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆61Updated 6 years ago
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆256Updated 3 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆175Updated 2 years ago
- Petaq - Purple Team Command & Control Server☆103Updated 2 years ago
- ☆123Updated 4 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆168Updated 4 years ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆127Updated last year
- Harvis is designed to automate your C2 Infrastructure.☆104Updated 2 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆145Updated 4 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆199Updated 4 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆98Updated 2 years ago
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago