sensepost / UserEnum
Domain user enumeration tool
☆212Updated last year
Related projects ⓘ
Alternatives and complementary repositories for UserEnum
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- Various Cheat Sheets☆179Updated 3 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆197Updated 6 years ago
- PowerDNS: Powershell DNS Delivery☆211Updated 6 years ago
- Obfuscated Penetration Testing PowerShell scripts☆135Updated 8 years ago
- A HTA shell to assist with breakout assessments.☆112Updated 3 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆246Updated 3 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆116Updated 4 years ago
- A collection of files for adding and leveraging custom properties in BloodHound.☆181Updated 4 years ago
- ☆272Updated 2 years ago
- A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities☆201Updated 4 years ago
- ☆73Updated 7 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆373Updated 5 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆167Updated 4 years ago
- For all your network pentesting needs☆150Updated 4 months ago
- Rapid Attack Infrastructure (RAI)☆296Updated 3 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆123Updated 5 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆281Updated 6 years ago
- An Insider Threat Toolkit☆149Updated 5 years ago
- A framework for stealthy domain reconnaissance☆293Updated 3 years ago
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆390Updated 4 years ago
- A collection of useful scripts for Cobalt Strike☆167Updated 2 months ago
- Python api for usage with cobalt strike's External C2 specification☆225Updated last year
- ☆207Updated 5 years ago
- Repo with various Red Team scripts☆144Updated 3 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆239Updated 7 years ago
- Aggregation of Cobalt Strike's aggressor scripts.☆144Updated 6 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆304Updated 4 years ago