ricardojba / Invoke-GMSAPasswordReader
.Net Assembly loader for the GMSAPasswordReader
☆10Updated last year
Alternatives and similar repositories for Invoke-GMSAPasswordReader:
Users that are interested in Invoke-GMSAPasswordReader are comparing it to the libraries listed below
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆31Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Extract registry and NTDS secrets from local or remote disk images☆34Updated 4 months ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- ☆31Updated 4 years ago
- ☆25Updated last year
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆46Updated last month
- Modified version of PEAS client for offensive operations☆38Updated 2 years ago
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- Validates priv escalation of AD trusts☆34Updated 3 weeks ago
- My BloodHound custom queries☆23Updated 2 years ago
- Convert ldapdomaindump to Bloodhound☆78Updated last year
- Tool to aid in dumping LSASS process remotely☆35Updated 5 months ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- A vSphere deployment of GOADv2 BETA Testing (v0.1)☆26Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- ☆16Updated 9 months ago
- Standalone Cobalt Strike operation logging Aggressor script for Ghostwriter 2.0+☆25Updated 5 months ago
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆37Updated last year
- PoC-Malware-TTPs☆49Updated last year
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆29Updated 7 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- ☆52Updated last year
- Discord C2 Profile for Mythic☆26Updated 9 months ago