sheimo / awesome-lolbins-and-beyond
A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.
☆140Updated 3 months ago
Alternatives and similar repositories for awesome-lolbins-and-beyond:
Users that are interested in awesome-lolbins-and-beyond are comparing it to the libraries listed below
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆163Updated 4 months ago
- ☆139Updated 3 months ago
- Find potential DLL Sideloads on your windows computer☆175Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆113Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- winPEAS, but for Active Directory☆145Updated 3 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆85Updated last month
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆145Updated last year
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆179Updated this week
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆156Updated 2 months ago
- Retired TrustedSec Capabilities☆245Updated 2 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆141Updated last month
- ☆187Updated 4 months ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- Azure Post Exploitation Framework☆167Updated 3 weeks ago
- Azure mindmap for penetration tests☆175Updated last year
- Lab used for workshop and CTF☆172Updated 2 weeks ago
- A collection of tools that I use in CTF's or for assessments☆89Updated 2 weeks ago
- ☆293Updated 2 months ago
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆123Updated 8 months ago
- VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data …☆120Updated this week
- Everything and anything related to password spraying☆131Updated 9 months ago
- ☆173Updated 2 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆109Updated 3 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆217Updated 6 months ago
- A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities☆193Updated last month
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆177Updated 10 months ago