stufus / ADOffline
Imports an LDAP file from Active Directory for SQL based offline reconnisance
☆52Updated 8 years ago
Alternatives and similar repositories for ADOffline:
Users that are interested in ADOffline are comparing it to the libraries listed below
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆31Updated 8 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- This is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remo…☆50Updated 6 years ago
- PowerAvails is a unit of collection of Powershell modules that help you get done many things☆117Updated 5 years ago
- ☆73Updated 7 years ago
- a simple portforwarder in ps1 with embeded c# code☆89Updated 6 years ago
- SQLC2 is a PowerShell script for deploying and managing a command and control system that uses SQL Server as both the control server and …☆75Updated 2 years ago
- PowerShell module to play with Kerberos S4U extensions☆51Updated 7 years ago
- ☆58Updated 7 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- Malleable C2 profiles for Cobalt Strike☆68Updated 2 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆75Updated 6 years ago
- ☆54Updated 7 years ago
- ☆52Updated 5 years ago
- Splunk Dashboard for CobaltStrike logs☆86Updated 3 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆117Updated 4 years ago
- ☆39Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- Empire HTTP(S) C2 redirector setup script☆47Updated 6 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆64Updated 7 years ago
- A cobaltstrike script that integrates DDEAuto Attacks☆63Updated 7 years ago
- A collection of PowerShell Modules for BloodHound/Empire Orchestration☆106Updated 7 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Cobalt Strike SCT payload obfuscator☆143Updated 7 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- initial commit☆43Updated 2 months ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- Monitors for DCSYNC and DCSHADOW attacks and create custom Windows Events for these events.☆138Updated 6 years ago
- Executes lateral movement through PowerPoint DCOM objects☆19Updated 6 years ago
- A sample bot for Cobalt Strike 3☆22Updated 8 years ago