synacktiv / ntdissectorLinks
☆141Updated 9 months ago
Alternatives and similar repositories for ntdissector
Users that are interested in ntdissector are comparing it to the libraries listed below
Sorting:
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆229Updated 2 weeks ago
- ☆203Updated last year
- Weaponizing DCOM for NTLM Authentication Coercions☆223Updated last month
- ☆151Updated 4 months ago
- A small utility to translate NTDS.dit files to SQLite format.☆73Updated last year
- A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.☆154Updated last year
- ☆117Updated 2 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆161Updated last month
- ☆191Updated 8 months ago
- ☆144Updated 2 months ago
- Hybrid AD utilities for ROADtools☆74Updated last week
- pysnaffler☆99Updated 2 months ago
- Parses Snaffler output file and generate beautified outputs.☆100Updated 4 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆224Updated 3 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆115Updated last year
- ☆178Updated 6 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆170Updated 2 weeks ago
- Automatically run and populate a new instance of BH CE☆81Updated last month
- Identifies the bytes that Microsoft Defender flags on.☆86Updated 3 years ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆173Updated 9 months ago
- A Python POC for CRED1 over SOCKS5☆149Updated 7 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆200Updated 11 months ago
- ☆162Updated 2 weeks ago
- linikatz is a tool to attack AD on UNIX☆147Updated last year
- Malware As A Service☆132Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆153Updated last month
- Small utility to chunk up a large BloodHound JSON file into smaller files for importing.☆94Updated 2 years ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆306Updated 6 months ago
- Find potential DLL Sideloads on your windows computer☆206Updated 4 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆200Updated 3 months ago