skelsec / evilrdp
☆280Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for evilrdp
- ☆191Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated last week
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆164Updated 3 months ago
- Everything and anything related to password spraying☆126Updated 6 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆131Updated last year
- Continuous password spraying tool☆117Updated this week
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆180Updated 3 months ago
- Make everyone in your VLAN ASRep roastable☆137Updated 5 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆516Updated 4 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆240Updated 3 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆174Updated 7 months ago
- ☆143Updated 8 months ago
- Different methods to get current username without using whoami☆172Updated 9 months ago
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- Impacket is a collection of Python classes for working with network protocols.☆268Updated 3 weeks ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆332Updated 3 weeks ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆217Updated 2 weeks ago
- ☆180Updated last month
- AV/EDR Lab environment setup references to help in Malware development☆186Updated 2 weeks ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆196Updated last week
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆116Updated 2 weeks ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆159Updated 2 months ago
- An interactive shell to spoof some LOLBins command line☆180Updated 9 months ago
- ☆267Updated last year
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆246Updated last year
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆156Updated 3 weeks ago
- Tool to remotely dump secrets from the Windows registry☆401Updated 3 months ago
- Lab used for workshop and CTF☆156Updated last month
- ☆294Updated 3 weeks ago