stavrosgns / PDump
PDump is a project for dumping leaked credentials from DEHASHED
☆15Updated last year
Alternatives and similar repositories for PDump:
Users that are interested in PDump are comparing it to the libraries listed below
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- Situational Awareness script to identify how and where to run implants☆43Updated last month
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆55Updated last year
- Scripts to interact with Microsoft Graph APIs☆33Updated 2 months ago
- Discord C2 Profile for Mythic☆26Updated 9 months ago
- ☆15Updated last year
- Automatically deploy Nemesis☆20Updated 7 months ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- ☆25Updated last year
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 8 months ago
- Mythic C2 wrapper for NimSyscallPacker☆22Updated 2 months ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago
- MacroExploit use in excel sheet☆20Updated last year
- ☆16Updated last month
- ☆40Updated last year
- ☆34Updated last year
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆51Updated 8 months ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- ☆46Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆32Updated last week
- Excel Add In Payload Generator☆10Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 8 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆41Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆12Updated 8 months ago
- ☆43Updated 6 months ago