shell-dot / tuoni
Tuoni
☆99Updated this week
Alternatives and similar repositories for tuoni:
Users that are interested in tuoni are comparing it to the libraries listed below
- ☆191Updated 7 months ago
- Retired TrustedSec Capabilities☆245Updated 5 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆154Updated 6 months ago
- winPEAS, but for Active Directory☆150Updated last month
- Find potential DLL Sideloads on your windows computer☆203Updated 4 months ago
- Make everyone in your VLAN ASRep roastable☆190Updated 2 months ago
- Malware As A Service☆132Updated last year
- ☆143Updated last month
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆218Updated 2 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆217Updated last month
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆103Updated 2 months ago
- With zero dependencies, NetCredz extracts credentials from pcap files or live traffic, supporting NTLM, LDAP, HTTP, SMTP, SNMP, Telnet, F…☆62Updated 5 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆353Updated 5 months ago
- ☆121Updated last year
- Identifies the bytes that Microsoft Defender flags on.☆84Updated 3 years ago
- Timeroasting scripts by Tom Tervoort☆282Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆154Updated 3 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆158Updated 3 weeks ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆147Updated 3 weeks ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆211Updated this week
- A tool to query for the existence of pre-windows 2000 computer objects.☆329Updated 3 weeks ago
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆170Updated 3 weeks ago
- A cheatsheet for NetExec☆118Updated 3 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆141Updated last month
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆371Updated last month
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆229Updated last week
- Evade EDR's the simple way, by not touching any of the API's they hook.☆140Updated 3 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆184Updated 8 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- ☆104Updated last year