ttpreport / ligolo-mpLinks
Multiplayer pivoting solution
β465Updated last month
Alternatives and similar repositories for ligolo-mp
Users that are interested in ligolo-mp are comparing it to the libraries listed below
Sorting:
- Active Directory data ingestor for BloodHound Community Edition written in Rust. π¦β408Updated 2 weeks ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection sβ¦β436Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHoundβ656Updated last month
- β397Updated 9 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environmentsβ222Updated 9 months ago
- Timeroasting scripts by Tom Tervoortβ379Updated last month
- Just another Powerview alternative but on steroidsβ848Updated last month
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Frameworkβ621Updated 7 months ago
- AD ACL abuseβ368Updated 3 months ago
- winPEAS, but for Active Directoryβ169Updated 8 months ago
- Execute commands interactively on remote Windows machines using the WinRM protocolβ295Updated last month
- Tool to remotely dump secrets from the Windows registryβ510Updated 3 weeks ago
- A cheatsheet for NetExecβ158Updated 6 months ago
- Make everyone in your VLAN ASRep roastableβ240Updated 2 months ago
- Partial python implementation of SharpGPOAbuseβ493Updated last month
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additionsβ90Updated 11 months ago
- Lab used for workshop and CTFβ384Updated 2 weeks ago
- ScareCrow - Payload creation framework designed around EDR bypass.β349Updated 2 years ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.β532Updated last month
- DPAPI looting remotely and locally in Pythonβ535Updated 2 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercerβ736Updated 2 years ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectorβ¦β391Updated 7 months ago
- β171Updated 2 years ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).β352Updated this week
- In-depth ldap enumeration utilityβ543Updated 3 weeks ago
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound dataβ346Updated last week
- Kerberoast with ACL abuse capabilitiesβ587Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklistβ185Updated last year
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.β373Updated 2 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"β391Updated last year