sensepost / assless-chaps
Crack MSCHAPv2 challenge/responses quickly using a database of NT hashes
☆133Updated last year
Alternatives and similar repositories for assless-chaps:
Users that are interested in assless-chaps are comparing it to the libraries listed below
- ☆121Updated last year
- ☆137Updated last year
- ☆189Updated last year
- ADCS abuser☆278Updated 2 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆119Updated 4 years ago
- ☆380Updated 3 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆100Updated 2 years ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆277Updated 5 months ago
- Some scripts to support with importing large datasets into BloodHound☆80Updated last year
- ☆83Updated last year
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆185Updated 3 years ago
- Roast in the Middle☆292Updated 5 months ago
- Koppeling x Metatwin x LazySign☆210Updated 3 years ago
- Simple rapper for Mimikatz, bypass Defender☆140Updated 3 years ago
- Modular Enumeration and Password Spraying Framework☆118Updated last year
- Identifies the bytes that Microsoft Defender flags on.☆84Updated 2 years ago
- Python implementation for PetitPotam☆196Updated 3 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆388Updated last year
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆240Updated 3 years ago
- EAP_buster is a simple bash script that lists what EAP methods are supported by the RADIUS server behind a WPA-Enterprise access point☆77Updated last year
- C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc!☆184Updated 3 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆153Updated 2 years ago
- Low and slow password spraying tool, designed to spray on an interval over a long period of time☆195Updated 2 months ago
- Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type☆205Updated last year
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆90Updated 11 months ago
- ☆159Updated 5 months ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆177Updated 3 weeks ago
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆44Updated 2 years ago
- Collection of some of my own tools with other great open source tools out there packaged into a powershell module☆144Updated 2 years ago
- Dll that can be used for side loading and other attack vector.☆202Updated 4 years ago