skelsec / evilrdpLinks
☆300Updated 4 months ago
Alternatives and similar repositories for evilrdp
Users that are interested in evilrdp are comparing it to the libraries listed below
Sorting:
- Continuous password spraying tool☆191Updated 5 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆314Updated 8 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆237Updated 5 months ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆262Updated 8 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆366Updated 5 months ago
- ☆283Updated 2 years ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆190Updated 11 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆203Updated 6 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆211Updated 10 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆269Updated this week
- Impacket is a collection of Python classes for working with network protocols.☆291Updated 2 weeks ago
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆298Updated last month
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆229Updated 2 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆391Updated 2 weeks ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆257Updated 11 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆253Updated this week
- A BloodHound collector for Microsoft Configuration Manager☆341Updated 3 weeks ago
- ☆203Updated last month
- PowerShell Obfuscator☆181Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆158Updated last month
- SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.☆327Updated 2 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆354Updated 11 months ago
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆225Updated 2 years ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆184Updated 10 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆262Updated last month
- psexecsvc - a python implementation of PSExec's native service implementation☆206Updated 5 months ago
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆228Updated 3 months ago
- ☆329Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆159Updated last month
- ☆189Updated 2 months ago