-
SharpSuccessor Public
Forked from logangoins/SharpSuccessorSharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.
C# UpdatedMay 23, 2025 -
Inline-EA Public
Forked from EricEsquivel/Inline-EACobalt Strike BOF for evasive .NET assembly execution
C UpdatedMar 31, 2025 -
krbjack Public
Forked from almandin/krbjackA Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.
Python Other UpdatedJan 22, 2025 -
sccmhound Public
Forked from CrowdStrike/sccmhoundA BloodHound collector for Microsoft Configuration Manager
C# GNU General Public License v3.0 UpdatedJan 3, 2025 -
ysoserial.net Public
Forked from pwntester/ysoserial.netDeserialization payload generator for a variety of .NET formatters
C# MIT License UpdatedDec 23, 2024 -
bofhound Public
Forked from coffeegist/bofhoundGenerate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel
Python BSD 4-Clause "Original" or "Old" License UpdatedNov 26, 2024 -
-
Exploit-Street Public
Forked from MzHmO/Exploit-StreetComplete list of LPE exploits for Windows (starting from 2023)
C++ UpdatedNov 14, 2024 -
RustHound-CE Public
Forked from g0h4n/RustHound-CEActive Directory data ingestor for BloodHound Community Edition written in Rust. 🦀
Rust MIT License UpdatedOct 24, 2024 -
akamai-security-research Public
Forked from akamai/akamai-security-researchThis repository includes code and IoCs that are the product of research done in Akamai's various security research teams.
C Apache License 2.0 UpdatedOct 19, 2024 -
RustiveDump Public
Forked from safedv/RustiveDumpLSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption,…
Rust MIT License UpdatedOct 13, 2024 -
-
lsassy Public
Forked from login-securite/lsassyExtract credentials from lsass remotely
Python MIT License UpdatedSep 26, 2024 -
PPLrevenant Public
Forked from itm4n/PPLrevenantBypass LSA protection using the BYODLL technique
C UpdatedSep 21, 2024 -
GlobalUnProtect Public
Forked from rotarydrone/GlobalUnProtectDecrypt GlobalProtect configuration and cookie files.
C# UpdatedSep 10, 2024 -
FalconFriday Public
Forked from FalconForceTeam/FalconFridayHunting queries and detections
BSD 3-Clause "New" or "Revised" License UpdatedSep 10, 2024 -
COMThanasia Public
Forked from CICADA8-Research/COMThanasiaA set of programs for analyzing common vulnerabilities in COM
C++ UpdatedSep 8, 2024 -
The-Hacker-Recipes Public
Forked from The-Hacker-Recipes/The-Hacker-RecipesThis project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile …
GNU General Public License v3.0 UpdatedSep 4, 2024 -
MyMSIAnalyzer Public
Forked from CICADA8-Research/MyMSIAnalyzerAnalyse MSI files for vulnerabilities
C# UpdatedAug 30, 2024 -
ChromeKatz Public
Forked from Meckazin/ChromeKatzDump cookies and credentials directly from Chrome/Edge process memory
C++ BSD 3-Clause "New" or "Revised" License UpdatedAug 29, 2024 -
Microsoft-Activation-Scripts Public
Forked from massgravel/Microsoft-Activation-ScriptsA Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.
Batchfile GNU General Public License v3.0 UpdatedAug 20, 2024 -
SCCMSecrets Public
Forked from synacktiv/SCCMSecretsSCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.
Python UpdatedAug 14, 2024 -
-
Invoke-Maldaptive Public
Forked from MaLDAPtive/Invoke-MaldaptiveMaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.
C# Apache License 2.0 UpdatedAug 7, 2024 -
apeman Public
Forked from hotnops/apemanAWS Attack Path Management Tool - Walking on the Moon
Go BSD 3-Clause "New" or "Revised" License UpdatedAug 7, 2024 -
LdapSignCheck Public
Forked from cube0x0/LdapSignCheckBeacon Object File & C# project to check LDAP signing
C# UpdatedAug 7, 2024 -
LeakedWallpaper Public
Forked from MzHmO/LeakedWallpaperLeak of any user's NetNTLM hash. Fixed in KB5040434
C++ UpdatedAug 3, 2024 -
DeadPotato Public
Forked from lypd0/DeadPotatoDeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…
C# Apache License 2.0 UpdatedAug 1, 2024 -
smbtakeover Public
Forked from zyn3rgy/smbtakeoverBOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions
C++ UpdatedAug 1, 2024 -
knowsmore Public
Forked from helviojunior/knowsmoreKnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).
Python GNU General Public License v3.0 UpdatedAug 1, 2024