werdhaihai / AtlasReaper
A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.
☆250Updated last year
Alternatives and similar repositories for AtlasReaper:
Users that are interested in AtlasReaper are comparing it to the libraries listed below
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆272Updated 3 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated 2 years ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆163Updated 5 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆187Updated last month
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- ☆144Updated last week
- ☆177Updated 2 months ago
- ☆113Updated last year
- ☆157Updated 3 months ago
- ACL abuse swiss-knife☆119Updated 2 years ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆193Updated last month
- Disconnected RSAT - A method of running Group Policy Manager, Certificate Authority and Certificate Templates MMC snap-ins from non-domai…☆225Updated last month
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆319Updated 11 months ago
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆231Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆203Updated last year
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆166Updated 2 years ago
- ☆187Updated 4 months ago
- ☆219Updated last year
- DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.☆118Updated 10 months ago
- ☆147Updated 11 months ago
- A tool for pointesters to find candies in SharePoint☆242Updated 2 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆377Updated last year
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆154Updated this week
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago
- Custom Queries - Brought Up to BH4.1 syntax☆241Updated 3 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆186Updated 4 months ago
- ☆190Updated 10 months ago
- Impacket is a collection of Python classes for working with network protocols.☆272Updated last month
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆140Updated last year