szymex73 / ADFSpoof
☆12Updated 2 years ago
Alternatives and similar repositories for ADFSpoof
Users that are interested in ADFSpoof are comparing it to the libraries listed below
Sorting:
- D/Invoke standalone shellcode runners☆38Updated last year
- ☆88Updated 2 years ago
- Impacket pre-compiled binaries☆16Updated last year
- Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.☆15Updated 2 years ago
- Leveraging AWS Lambda Function URLs for C2 Redirection☆32Updated last year
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆93Updated 2 years ago
- Simple BOF to read the protection level of a process☆114Updated 2 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆55Updated 3 years ago
- ☆71Updated last year
- JustGetDA, a cheat sheet which will aid you through internal network & red team engagements.☆13Updated last year
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆37Updated 5 months ago
- ☆29Updated 8 months ago
- Python3 rewrite of AsOutsider features of AADInternals☆46Updated 4 months ago
- a port of privkit bof for havoc☆23Updated last year
- ☆57Updated 3 months ago
- Neo4LDAP is a query and visualization tool focused on Active Directory environments. It combines LDAP syntax with graph-based data analys…☆15Updated last week
- Random☆33Updated 2 years ago
- Brief writeup of post exploitation methodologies.☆18Updated last year
- Rusty Impersonate☆95Updated last year
- ☆106Updated 2 months ago
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆63Updated 4 months ago
- Adversary Emulation Framework☆98Updated 9 months ago
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆27Updated 4 months ago
- Shellcode generation and encoding utility☆22Updated 2 years ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆112Updated last month
- Run Cobalt Strike BOFs in Brute Ratel C4!☆66Updated 3 weeks ago
- A Python POC for CRED1 over SOCKS5☆149Updated 7 months ago
- Lateral Movement via the .NET Profiler☆81Updated 5 months ago
- Deduplicate custom BloudHound queries from different datasets and merge them in one customqueries.json file.☆38Updated last year
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆91Updated last year