xpn / OktaPostExToolkit
☆177Updated 4 months ago
Alternatives and similar repositories for OktaPostExToolkit:
Users that are interested in OktaPostExToolkit are comparing it to the libraries listed below
- ☆190Updated 6 months ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆168Updated 7 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆200Updated 3 months ago
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆231Updated last year
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆253Updated last year
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆173Updated 2 years ago
- ☆154Updated last year
- A small utility to translate NTDS.dit files to SQLite format.☆72Updated last year
- ☆117Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆141Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆290Updated 4 months ago
- ☆220Updated last year
- ☆158Updated 4 months ago
- Cortex XDR Config Extractor☆131Updated 2 years ago
- Automated exploitation of MSSQL servers at scale☆107Updated 2 months ago
- ☆194Updated last year
- Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit☆144Updated 3 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆170Updated last month
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆137Updated 8 months ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆202Updated 3 months ago
- A Python POC for CRED1 over SOCKS5☆144Updated 5 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆169Updated 2 years ago
- ☆136Updated 9 months ago
- OPSEC safe Kerberoasting in C#☆190Updated 2 years ago
- Some scripts to support with importing large datasets into BloodHound☆79Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆192Updated 5 months ago
- ☆148Updated last month
- ☆146Updated 2 months ago
- A Red Team Activity Hub☆199Updated this week
- Find potential DLL Sideloads on your windows computer☆193Updated 2 months ago