shell-dot / tuoniLinks
Tuoni
☆217Updated 2 weeks ago
Alternatives and similar repositories for tuoni
Users that are interested in tuoni are comparing it to the libraries listed below
Sorting:
- LudusHound is a tool for red and blue teams that transforms BloodHound data into a fully functional, Active Directory replica environment…☆349Updated 4 months ago
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆260Updated 9 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆226Updated 10 months ago
- Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence☆417Updated 2 months ago
- Retired TrustedSec Capabilities☆248Updated 3 weeks ago
- winPEAS, but for Active Directory☆171Updated 9 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆206Updated last year
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆398Updated 2 weeks ago
- Find potential DLL Sideloads on your windows computer☆217Updated last year
- Lab used for workshop and CTF☆469Updated 3 weeks ago
- Some scripts to abuse kerberos using Powershell☆355Updated 2 years ago
- ☆229Updated 7 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆259Updated 11 months ago
- ☆158Updated 9 months ago
- ☆235Updated 8 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆439Updated 3 months ago
- Advanced Domain Controller attack and credential analysis tool leveraging DonPAPI database☆258Updated 2 months ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆335Updated last year
- ☆154Updated 10 months ago
- Make everyone in your VLAN ASRep roastable☆245Updated 3 months ago
- Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and co…☆652Updated 2 weeks ago
- An ADCS honeypot to catch attackers in your internal network.☆321Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆352Updated 2 weeks ago
- A tool to query for the existence of pre-windows 2000 computer objects.☆361Updated last month
- AV/EDR Lab environment setup references to help in Malware development☆423Updated 11 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆183Updated 2 years ago
- Weaponizing DCOM for NTLM Authentication Coercions☆275Updated 6 months ago
- ☆332Updated 5 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆172Updated last month
- gpoParser is a tool designed to extract and analyze configurations applied through Group Policy Objects (GPOs) in an Active Directory env…☆310Updated 2 weeks ago