├── BloodHound.py-Kerberos ├── .editorconfig ├── .gitignore ├── Dockerfile ├── LICENSE ├── README.md ├── bloodhound.py ├── bloodhound │ ├── __init__.py │ ├── __main__.py │ ├── ad │ │ ├── __init__.py │ │ ├── authentication.py │ │ ├── computer.py │ │ ├── domain.py │ │ ├── structures.py │ │ ├── trusts.py │ │ └── utils.py │ ├── enumeration │ │ ├── __init__.py │ │ ├── acls.py │ │ ├── computers.py │ │ ├── domains.py │ │ ├── memberships.py │ │ ├── objectresolver.py │ │ └── outputworker.py │ └── lib │ │ ├── __init__.py │ │ └── cstruct.py ├── createforestcache.py └── setup.py ├── BloodHound.py ├── .editorconfig ├── .gitignore ├── Dockerfile ├── LICENSE ├── README.md ├── bloodhound.py ├── bloodhound │ ├── __init__.py │ ├── __main__.py │ ├── ad │ │ ├── __init__.py │ │ ├── authentication.py │ │ ├── computer.py │ │ ├── domain.py │ │ ├── dumpntlm.py │ │ ├── structures.py │ │ ├── trusts.py │ │ └── utils.py │ ├── enumeration │ │ ├── __init__.py │ │ ├── acls.py │ │ ├── computers.py │ │ ├── domains.py │ │ ├── memberships.py │ │ ├── objectresolver.py │ │ └── outputworker.py │ └── lib │ │ ├── __init__.py │ │ └── cstruct.py ├── createforestcache.py └── setup.py ├── In-Kas.txt ├── Invoke-ConPtyShell.ps1 ├── Invoke-Mimikatz.ps1 ├── Invoke-Mimikatz.ps1.1 ├── Invoke-PowerShellTcp.ps1 ├── JuicyPotatoNG.exe ├── KrbRelayUp.exe ├── LsassParser.exe ├── Microsoft.ActiveDirectory.Management.dll ├── PSByPassCLM ├── PSBypassCLM │ ├── PSBypassCLM │ │ ├── AmsiBypass.cs │ │ ├── App.config │ │ ├── Program.cs │ │ ├── Properties │ │ │ └── AssemblyInfo.cs │ │ ├── PsBypassCLM.csproj │ │ ├── PsBypassCLM.csproj.user │ │ ├── bin │ │ │ ├── Debug │ │ │ │ ├── PsBypassCLM.exe │ │ │ │ ├── PsBypassCLM.exe.config │ │ │ │ ├── PsBypassCLM.pdb │ │ │ │ ├── PsBypassCLM.vshost.exe │ │ │ │ ├── PsBypassCLM.vshost.exe.config │ │ │ │ ├── PsBypassCLM.vshost.exe.manifest │ │ │ │ └── System.Management.Automation.dll │ │ │ ├── x64 │ │ │ │ └── Debug │ │ │ │ │ ├── PsBypassCLM.exe │ │ │ │ │ ├── PsBypassCLM.exe.config │ │ │ │ │ ├── PsBypassCLM.pdb │ │ │ │ │ ├── PsBypassCLM.vshost.exe │ │ │ │ │ ├── PsBypassCLM.vshost.exe.config │ │ │ │ │ └── System.Management.Automation.dll │ │ │ └── x86 │ │ │ │ └── Debug │ │ │ │ ├── PsBypassCLM.exe.config │ │ │ │ ├── PsBypassCLM.vshost.exe │ │ │ │ └── PsBypassCLM.vshost.exe.config │ │ └── obj │ │ │ ├── Debug │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ ├── PsBy2.csproj.FileListAbsolute.txt │ │ │ ├── PsBy2.exe │ │ │ ├── PsBy2.pdb │ │ │ ├── PsBypassCLM.csproj.FileListAbsolute.txt │ │ │ ├── PsBypassCLM.exe │ │ │ └── PsBypassCLM.pdb │ │ │ ├── x64 │ │ │ └── Debug │ │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ │ ├── PsBypassCLM.csproj.FileListAbsolute.txt │ │ │ │ ├── PsBypassCLM.csprojResolveAssemblyReference.cache │ │ │ │ ├── PsBypassCLM.exe │ │ │ │ └── PsBypassCLM.pdb │ │ │ └── x86 │ │ │ └── Debug │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ └── PsBypassCLM.csproj.FileListAbsolute.txt │ └── PsBypassCLM.sln ├── README.md └── img │ ├── clm01.JPG │ ├── clm02.JPG │ ├── clm03.JPG │ ├── clm04.JPG │ └── clm05.JPG ├── PowerSharpCollection ├── Invoke-BadPotato.ps1 ├── Invoke-BetterSafetyKatz.ps1 ├── Invoke-Carbuncle.ps1 ├── Invoke-Certify.ps1 ├── Invoke-DAFT.ps1 ├── Invoke-DinvokeKatz.ps1 ├── Invoke-Eyewitness.ps1 ├── Invoke-FakeLogonScreen.ps1 ├── Invoke-Farmer.ps1 ├── Invoke-Get-RBCD-Threaded.ps1 ├── Invoke-Gopher.ps1 ├── Invoke-Grouper2.ps1 ├── Invoke-Grouper3.ps1 ├── Invoke-HandleKatz.ps1 ├── Invoke-Internalmonologue.ps1 ├── Invoke-KrbRelay.ps1 ├── Invoke-LdapSignCheck.ps1 ├── Invoke-Lockless.ps1 ├── Invoke-MITM6.ps1 ├── Invoke-MalSCCM.ps1 ├── Invoke-NanoDump.ps1 ├── Invoke-OxidResolver.ps1 ├── Invoke-P0wnedshell.ps1 ├── Invoke-P0wnedshellx86.ps1 ├── Invoke-PPLDump.ps1 ├── Invoke-Rubeus.ps1 ├── Invoke-SCShell.ps1 ├── Invoke-SafetyKatz.ps1 ├── Invoke-SauronEye.ps1 ├── Invoke-Seatbelt.ps1 ├── Invoke-ShadowSpray.ps1 ├── Invoke-SharPersist.ps1 ├── Invoke-SharpAllowedToAct.ps1 ├── Invoke-SharpBlock.ps1 ├── Invoke-SharpBypassUAC.ps1 ├── Invoke-SharpChromium.ps1 ├── Invoke-SharpClipboard.ps1 ├── Invoke-SharpCloud.ps1 ├── Invoke-SharpDPAPI.ps1 ├── Invoke-SharpDump.ps1 ├── Invoke-SharpGPO-RemoteAccessPolicies.ps1 ├── Invoke-SharpGPOAbuse.ps1 ├── Invoke-SharpHandler.ps1 ├── Invoke-SharpHide.ps1 ├── Invoke-SharpHound4.ps1 ├── Invoke-SharpImpersonation.ps1 ├── Invoke-SharpImpersonationNoSpace.ps1 ├── Invoke-SharpKatz.ps1 ├── Invoke-SharpLdapRelayScan.ps1 ├── Invoke-SharpLoginPrompt.ps1 ├── Invoke-SharpMove.ps1 ├── Invoke-SharpPrintNightmare.ps1 ├── Invoke-SharpPrinter.ps1 ├── Invoke-SharpRDP.ps1 ├── Invoke-SharpSCCM.ps1 ├── Invoke-SharpSSDP.ps1 ├── Invoke-SharpSecDump.ps1 ├── Invoke-SharpSniper.ps1 ├── Invoke-SharpSploit.ps1 ├── Invoke-SharpSpray.ps1 ├── Invoke-SharpStay.ps1 ├── Invoke-SharpUp.ps1 ├── Invoke-SharpWSUS.ps1 ├── Invoke-SharpWatson.ps1 ├── Invoke-Sharphound2.ps1 ├── Invoke-Sharphound3.ps1 ├── Invoke-Sharplocker.ps1 ├── Invoke-Sharpshares.ps1 ├── Invoke-Sharpsploit_nomimi.ps1 ├── Invoke-Sharpview.ps1 ├── Invoke-Sharpweb.ps1 ├── Invoke-Snaffler.ps1 ├── Invoke-Spoolsample.ps1 ├── Invoke-StandIn.ps1 ├── Invoke-StickyNotesExtract.ps1 ├── Invoke-Thunderfox.ps1 ├── Invoke-Tokenvator.ps1 ├── Invoke-UrbanBishop.ps1 ├── Invoke-Whisker.ps1 ├── Invoke-WireTap.ps1 └── Invoke-winPEAS.ps1 ├── PowerUp.ps1 ├── PowerUpSQL.ps1 ├── PowerView.ps1 ├── PrintSpoofer.exe ├── PsExec64.exe ├── README.md ├── Rubeus.exe ├── SQLRecon.exe ├── SeBackupPrivilegeCmdLets.dll ├── SeBackupPrivilegeUtils.dll ├── ShareEnum.exe ├── SharpHound.exe ├── SharpHound.ps1 ├── SimpleServerAuth.py ├── UCA.exe ├── WSUSpendu.ps1 ├── bypass.ps1 ├── chat4.txt ├── chisel ├── chisel.exe ├── cme ├── enum4linux-ng.py ├── exfilServer.py ├── jaws-enum.ps1 ├── kerbrute ├── krbrelayx ├── .gitignore ├── LICENSE ├── README.md ├── addspn.py ├── dnstool.py ├── krbrelayx.py ├── lib │ ├── __init__.py │ ├── clients │ │ ├── __init__.py │ │ ├── httprelayclient.py │ │ ├── ldaprelayclient.py │ │ └── smbrelayclient.py │ ├── servers │ │ ├── __init__.py │ │ ├── dnsrelayserver.py │ │ ├── httprelayserver.py │ │ └── smbrelayserver.py │ └── utils │ │ ├── __init__.py │ │ ├── config.py │ │ ├── kerberos.py │ │ ├── krbcredccache.py │ │ └── spnego.py └── printerbug.py ├── lazagne.exe ├── lsaKiller.ps1 ├── macro64.vba ├── mimikatz.exe ├── nc.exe ├── netpass-x64-ntps5291#.zip ├── ntlm_theft ├── .gitignore ├── LICENSE ├── README.md ├── docs │ ├── demo.png │ └── example-run.png ├── ntlm_theft.py └── templates │ ├── docx-frameset-template │ ├── [Content_Types].xml │ ├── docProps │ │ ├── app.xml │ │ └── core.xml │ └── word │ │ ├── _rels │ │ ├── document.xml.rels │ │ └── webSettings.xml.rels │ │ ├── document.xml │ │ ├── fontTable.xml │ │ ├── settings.xml │ │ ├── styles.xml │ │ ├── theme │ │ └── theme1.xml │ │ └── webSettings.xml │ ├── docx-includepicture-template │ ├── [Content_Types].xml │ ├── docProps │ │ ├── app.xml │ │ └── core.xml │ └── word │ │ ├── _rels │ │ └── document.xml.rels │ │ ├── document.xml │ │ ├── fontTable.xml │ │ ├── settings.xml │ │ ├── styles.xml │ │ ├── theme │ │ └── theme1.xml │ │ └── webSettings.xml │ ├── docx-remotetemplate-template │ ├── [Content_Types].xml │ ├── customXml │ │ ├── _rels │ │ │ ├── item1.xml.rels │ │ │ ├── item2.xml.rels │ │ │ └── item3.xml.rels │ │ ├── item1.xml │ │ ├── item2.xml │ │ ├── item3.xml │ │ ├── itemProps1.xml │ │ ├── itemProps2.xml │ │ └── itemProps3.xml │ ├── docProps │ │ ├── app.xml │ │ ├── core.xml │ │ └── custom.xml │ └── word │ │ ├── _rels │ │ ├── document.xml.rels │ │ └── settings.xml.rels │ │ ├── document.xml │ │ ├── fontTable.xml │ │ ├── numbering.xml │ │ ├── settings.xml │ │ ├── styles.xml │ │ ├── theme │ │ └── theme1.xml │ │ └── webSettings.xml │ ├── includepicture-template.xml │ └── shortcut-template.lnk ├── pachine.py ├── pywhisker ├── .assets │ ├── add_pem.png │ ├── add_pem_gettgtnthash.png │ ├── add_pfx.png │ ├── add_pfx_gettgtnthash.png │ ├── clear.png │ ├── computers_can_self_edit.png │ ├── export.png │ ├── import.png │ ├── list_info.png │ ├── relay.png │ ├── remove.png │ └── user_cant_self_edit.png ├── .github │ └── FUNDING.yml ├── .gitignore ├── LICENSE ├── README.md ├── pywhisker.py └── requirements.txt ├── ref.ps1 ├── rpcenum ├── README.md ├── images │ ├── image1.png │ ├── image2.png │ ├── image3.png │ ├── image4.png │ └── image5.png └── rpcenum ├── runascs.exe ├── secretsdump.exe ├── shadowcopy.txt ├── shell.aspx ├── userful_commands.txt ├── winPEAS.bat └── winPEAS_ofs.exe /BloodHound.py-Kerberos/.editorconfig: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/.editorconfig -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/.gitignore -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/Dockerfile -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/LICENSE -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/README.md -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/__init__.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/__main__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/__main__.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/ad/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/ad/__init__.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/ad/authentication.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/ad/authentication.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/ad/computer.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/ad/computer.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/ad/domain.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/ad/domain.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/ad/structures.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/ad/structures.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/ad/trusts.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/ad/trusts.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/ad/utils.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/ad/utils.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/enumeration/__init__.py: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/enumeration/acls.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/enumeration/acls.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/enumeration/computers.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/enumeration/computers.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/enumeration/domains.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/enumeration/domains.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/enumeration/memberships.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/enumeration/memberships.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/enumeration/objectresolver.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/enumeration/objectresolver.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/enumeration/outputworker.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/enumeration/outputworker.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/lib/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/lib/__init__.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/bloodhound/lib/cstruct.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/bloodhound/lib/cstruct.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/createforestcache.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/createforestcache.py -------------------------------------------------------------------------------- /BloodHound.py-Kerberos/setup.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py-Kerberos/setup.py -------------------------------------------------------------------------------- /BloodHound.py/.editorconfig: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/.editorconfig -------------------------------------------------------------------------------- /BloodHound.py/.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/.gitignore -------------------------------------------------------------------------------- /BloodHound.py/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/Dockerfile -------------------------------------------------------------------------------- /BloodHound.py/LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/LICENSE -------------------------------------------------------------------------------- /BloodHound.py/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/README.md -------------------------------------------------------------------------------- /BloodHound.py/bloodhound.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/__init__.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/__main__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/__main__.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/ad/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/ad/__init__.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/ad/authentication.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/ad/authentication.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/ad/computer.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/ad/computer.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/ad/domain.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/ad/domain.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/ad/dumpntlm.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/ad/dumpntlm.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/ad/structures.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/ad/structures.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/ad/trusts.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/ad/trusts.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/ad/utils.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/ad/utils.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/enumeration/__init__.py: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/enumeration/acls.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/enumeration/acls.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/enumeration/computers.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/enumeration/computers.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/enumeration/domains.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/enumeration/domains.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/enumeration/memberships.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/enumeration/memberships.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/enumeration/objectresolver.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/enumeration/objectresolver.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/enumeration/outputworker.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/enumeration/outputworker.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/lib/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/lib/__init__.py -------------------------------------------------------------------------------- /BloodHound.py/bloodhound/lib/cstruct.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/bloodhound/lib/cstruct.py -------------------------------------------------------------------------------- /BloodHound.py/createforestcache.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/createforestcache.py -------------------------------------------------------------------------------- /BloodHound.py/setup.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/BloodHound.py/setup.py -------------------------------------------------------------------------------- /In-Kas.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/In-Kas.txt -------------------------------------------------------------------------------- /Invoke-ConPtyShell.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/Invoke-ConPtyShell.ps1 -------------------------------------------------------------------------------- /Invoke-Mimikatz.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/Invoke-Mimikatz.ps1 -------------------------------------------------------------------------------- /Invoke-Mimikatz.ps1.1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/Invoke-Mimikatz.ps1.1 -------------------------------------------------------------------------------- /Invoke-PowerShellTcp.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/Invoke-PowerShellTcp.ps1 -------------------------------------------------------------------------------- /JuicyPotatoNG.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/JuicyPotatoNG.exe -------------------------------------------------------------------------------- /KrbRelayUp.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/KrbRelayUp.exe -------------------------------------------------------------------------------- /LsassParser.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/LsassParser.exe -------------------------------------------------------------------------------- /Microsoft.ActiveDirectory.Management.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/Microsoft.ActiveDirectory.Management.dll -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/AmsiBypass.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/AmsiBypass.cs -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/App.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/App.config -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/Program.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/Program.cs -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/Properties/AssemblyInfo.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/Properties/AssemblyInfo.cs -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/PsBypassCLM.csproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/PsBypassCLM.csproj -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/PsBypassCLM.csproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/PsBypassCLM.csproj.user -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.exe -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.exe.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.exe.config -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.pdb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.pdb -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.vshost.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.vshost.exe -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.vshost.exe.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.vshost.exe.config -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.vshost.exe.manifest: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/PsBypassCLM.vshost.exe.manifest -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/System.Management.Automation.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/Debug/System.Management.Automation.dll -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/PsBypassCLM.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/PsBypassCLM.exe -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/PsBypassCLM.exe.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/PsBypassCLM.exe.config -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/PsBypassCLM.pdb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/PsBypassCLM.pdb -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/PsBypassCLM.vshost.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/PsBypassCLM.vshost.exe -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/PsBypassCLM.vshost.exe.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/PsBypassCLM.vshost.exe.config -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/System.Management.Automation.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x64/Debug/System.Management.Automation.dll -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x86/Debug/PsBypassCLM.exe.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x86/Debug/PsBypassCLM.exe.config -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x86/Debug/PsBypassCLM.vshost.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x86/Debug/PsBypassCLM.vshost.exe -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x86/Debug/PsBypassCLM.vshost.exe.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/bin/x86/Debug/PsBypassCLM.vshost.exe.config -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/DesignTimeResolveAssemblyReferencesInput.cache: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/DesignTimeResolveAssemblyReferencesInput.cache -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBy2.csproj.FileListAbsolute.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBy2.csproj.FileListAbsolute.txt -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBy2.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBy2.exe -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBy2.pdb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBy2.pdb -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBypassCLM.csproj.FileListAbsolute.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBypassCLM.csproj.FileListAbsolute.txt -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBypassCLM.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBypassCLM.exe -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBypassCLM.pdb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/Debug/PsBypassCLM.pdb -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x64/Debug/DesignTimeResolveAssemblyReferencesInput.cache: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x64/Debug/DesignTimeResolveAssemblyReferencesInput.cache -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x64/Debug/PsBypassCLM.csproj.FileListAbsolute.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x64/Debug/PsBypassCLM.csproj.FileListAbsolute.txt -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x64/Debug/PsBypassCLM.csprojResolveAssemblyReference.cache: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x64/Debug/PsBypassCLM.csprojResolveAssemblyReference.cache -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x64/Debug/PsBypassCLM.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x64/Debug/PsBypassCLM.exe -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x64/Debug/PsBypassCLM.pdb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x64/Debug/PsBypassCLM.pdb -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x86/Debug/DesignTimeResolveAssemblyReferencesInput.cache: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x86/Debug/DesignTimeResolveAssemblyReferencesInput.cache -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x86/Debug/PsBypassCLM.csproj.FileListAbsolute.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PSBypassCLM/obj/x86/Debug/PsBypassCLM.csproj.FileListAbsolute.txt -------------------------------------------------------------------------------- /PSByPassCLM/PSBypassCLM/PsBypassCLM.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/PSBypassCLM/PsBypassCLM.sln -------------------------------------------------------------------------------- /PSByPassCLM/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/README.md -------------------------------------------------------------------------------- /PSByPassCLM/img/clm01.JPG: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/img/clm01.JPG -------------------------------------------------------------------------------- /PSByPassCLM/img/clm02.JPG: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/img/clm02.JPG -------------------------------------------------------------------------------- /PSByPassCLM/img/clm03.JPG: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/img/clm03.JPG -------------------------------------------------------------------------------- /PSByPassCLM/img/clm04.JPG: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/img/clm04.JPG -------------------------------------------------------------------------------- /PSByPassCLM/img/clm05.JPG: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PSByPassCLM/img/clm05.JPG -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-BadPotato.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-BadPotato.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-BetterSafetyKatz.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-BetterSafetyKatz.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Carbuncle.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Carbuncle.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Certify.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Certify.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-DAFT.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-DAFT.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-DinvokeKatz.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-DinvokeKatz.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Eyewitness.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Eyewitness.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-FakeLogonScreen.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-FakeLogonScreen.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Farmer.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Farmer.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Get-RBCD-Threaded.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Get-RBCD-Threaded.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Gopher.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Gopher.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Grouper2.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Grouper2.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Grouper3.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Grouper3.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-HandleKatz.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-HandleKatz.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Internalmonologue.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Internalmonologue.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-KrbRelay.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-KrbRelay.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-LdapSignCheck.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-LdapSignCheck.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Lockless.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Lockless.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-MITM6.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-MITM6.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-MalSCCM.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-MalSCCM.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-NanoDump.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-NanoDump.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-OxidResolver.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-OxidResolver.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-P0wnedshell.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-P0wnedshell.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-P0wnedshellx86.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-P0wnedshellx86.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-PPLDump.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-PPLDump.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Rubeus.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Rubeus.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SCShell.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SCShell.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SafetyKatz.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SafetyKatz.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SauronEye.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SauronEye.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Seatbelt.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Seatbelt.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-ShadowSpray.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-ShadowSpray.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharPersist.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharPersist.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpAllowedToAct.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpAllowedToAct.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpBlock.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpBlock.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpBypassUAC.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpBypassUAC.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpChromium.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpChromium.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpClipboard.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpClipboard.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpCloud.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpCloud.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpDPAPI.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpDPAPI.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpDump.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpDump.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpGPO-RemoteAccessPolicies.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpGPO-RemoteAccessPolicies.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpGPOAbuse.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpGPOAbuse.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpHandler.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpHandler.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpHide.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpHide.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpHound4.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpHound4.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpImpersonation.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpImpersonation.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpImpersonationNoSpace.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpImpersonationNoSpace.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpKatz.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpKatz.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpLdapRelayScan.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpLdapRelayScan.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpLoginPrompt.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpLoginPrompt.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpMove.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpMove.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpPrintNightmare.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpPrintNightmare.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpPrinter.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpPrinter.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpRDP.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpRDP.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpSCCM.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpSCCM.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpSSDP.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpSSDP.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpSecDump.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpSecDump.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpSniper.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpSniper.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpSploit.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpSploit.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpSpray.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpSpray.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpStay.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpStay.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpUp.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpUp.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpWSUS.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpWSUS.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-SharpWatson.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-SharpWatson.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Sharphound2.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Sharphound2.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Sharphound3.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Sharphound3.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Sharplocker.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Sharplocker.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Sharpshares.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Sharpshares.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Sharpsploit_nomimi.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Sharpsploit_nomimi.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Sharpview.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Sharpview.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Sharpweb.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Sharpweb.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Snaffler.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Snaffler.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Spoolsample.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Spoolsample.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-StandIn.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-StandIn.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-StickyNotesExtract.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-StickyNotesExtract.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Thunderfox.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Thunderfox.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Tokenvator.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Tokenvator.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-UrbanBishop.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-UrbanBishop.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-Whisker.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-Whisker.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-WireTap.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-WireTap.ps1 -------------------------------------------------------------------------------- /PowerSharpCollection/Invoke-winPEAS.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerSharpCollection/Invoke-winPEAS.ps1 -------------------------------------------------------------------------------- /PowerUp.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerUp.ps1 -------------------------------------------------------------------------------- /PowerUpSQL.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerUpSQL.ps1 -------------------------------------------------------------------------------- /PowerView.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PowerView.ps1 -------------------------------------------------------------------------------- /PrintSpoofer.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PrintSpoofer.exe -------------------------------------------------------------------------------- /PsExec64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/PsExec64.exe -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/README.md -------------------------------------------------------------------------------- /Rubeus.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/Rubeus.exe -------------------------------------------------------------------------------- /SQLRecon.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/SQLRecon.exe -------------------------------------------------------------------------------- /SeBackupPrivilegeCmdLets.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/SeBackupPrivilegeCmdLets.dll -------------------------------------------------------------------------------- /SeBackupPrivilegeUtils.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/SeBackupPrivilegeUtils.dll -------------------------------------------------------------------------------- /ShareEnum.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ShareEnum.exe -------------------------------------------------------------------------------- /SharpHound.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/SharpHound.exe -------------------------------------------------------------------------------- /SharpHound.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/SharpHound.ps1 -------------------------------------------------------------------------------- /SimpleServerAuth.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/SimpleServerAuth.py -------------------------------------------------------------------------------- /UCA.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/UCA.exe -------------------------------------------------------------------------------- /WSUSpendu.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/WSUSpendu.ps1 -------------------------------------------------------------------------------- /bypass.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/bypass.ps1 -------------------------------------------------------------------------------- /chat4.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/chat4.txt -------------------------------------------------------------------------------- /chisel: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/chisel -------------------------------------------------------------------------------- /chisel.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/chisel.exe -------------------------------------------------------------------------------- /cme: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/cme -------------------------------------------------------------------------------- /enum4linux-ng.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/enum4linux-ng.py -------------------------------------------------------------------------------- /exfilServer.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/exfilServer.py -------------------------------------------------------------------------------- /jaws-enum.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/jaws-enum.ps1 -------------------------------------------------------------------------------- /kerbrute: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/kerbrute -------------------------------------------------------------------------------- /krbrelayx/.gitignore: -------------------------------------------------------------------------------- 1 | build/ 2 | venv/ 3 | *.egg-info 4 | dist/ 5 | *.pyc 6 | -------------------------------------------------------------------------------- /krbrelayx/LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/LICENSE -------------------------------------------------------------------------------- /krbrelayx/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/README.md -------------------------------------------------------------------------------- /krbrelayx/addspn.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/addspn.py -------------------------------------------------------------------------------- /krbrelayx/dnstool.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/dnstool.py -------------------------------------------------------------------------------- /krbrelayx/krbrelayx.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/krbrelayx.py -------------------------------------------------------------------------------- /krbrelayx/lib/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /krbrelayx/lib/clients/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/clients/__init__.py -------------------------------------------------------------------------------- /krbrelayx/lib/clients/httprelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/clients/httprelayclient.py -------------------------------------------------------------------------------- /krbrelayx/lib/clients/ldaprelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/clients/ldaprelayclient.py -------------------------------------------------------------------------------- /krbrelayx/lib/clients/smbrelayclient.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/clients/smbrelayclient.py -------------------------------------------------------------------------------- /krbrelayx/lib/servers/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/servers/__init__.py -------------------------------------------------------------------------------- /krbrelayx/lib/servers/dnsrelayserver.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/servers/dnsrelayserver.py -------------------------------------------------------------------------------- /krbrelayx/lib/servers/httprelayserver.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/servers/httprelayserver.py -------------------------------------------------------------------------------- /krbrelayx/lib/servers/smbrelayserver.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/servers/smbrelayserver.py -------------------------------------------------------------------------------- /krbrelayx/lib/utils/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /krbrelayx/lib/utils/config.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/utils/config.py -------------------------------------------------------------------------------- /krbrelayx/lib/utils/kerberos.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/utils/kerberos.py -------------------------------------------------------------------------------- /krbrelayx/lib/utils/krbcredccache.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/utils/krbcredccache.py -------------------------------------------------------------------------------- /krbrelayx/lib/utils/spnego.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/lib/utils/spnego.py -------------------------------------------------------------------------------- /krbrelayx/printerbug.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/krbrelayx/printerbug.py -------------------------------------------------------------------------------- /lazagne.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/lazagne.exe -------------------------------------------------------------------------------- /lsaKiller.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/lsaKiller.ps1 -------------------------------------------------------------------------------- /macro64.vba: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/macro64.vba -------------------------------------------------------------------------------- /mimikatz.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/mimikatz.exe -------------------------------------------------------------------------------- /nc.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/nc.exe -------------------------------------------------------------------------------- /netpass-x64-ntps5291#.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/netpass-x64-ntps5291#.zip -------------------------------------------------------------------------------- /ntlm_theft/.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/.gitignore -------------------------------------------------------------------------------- /ntlm_theft/LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/LICENSE -------------------------------------------------------------------------------- /ntlm_theft/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/README.md -------------------------------------------------------------------------------- /ntlm_theft/docs/demo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/docs/demo.png -------------------------------------------------------------------------------- /ntlm_theft/docs/example-run.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/docs/example-run.png -------------------------------------------------------------------------------- /ntlm_theft/ntlm_theft.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/ntlm_theft.py -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-frameset-template/[Content_Types].xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-frameset-template/[Content_Types].xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-frameset-template/docProps/app.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-frameset-template/docProps/app.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-frameset-template/docProps/core.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-frameset-template/docProps/core.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-frameset-template/word/_rels/document.xml.rels: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-frameset-template/word/_rels/document.xml.rels -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-frameset-template/word/_rels/webSettings.xml.rels: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-frameset-template/word/_rels/webSettings.xml.rels -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-frameset-template/word/document.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-frameset-template/word/document.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-frameset-template/word/fontTable.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-frameset-template/word/fontTable.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-frameset-template/word/settings.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-frameset-template/word/settings.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-frameset-template/word/styles.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-frameset-template/word/styles.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-frameset-template/word/theme/theme1.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-frameset-template/word/theme/theme1.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-frameset-template/word/webSettings.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-frameset-template/word/webSettings.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-includepicture-template/[Content_Types].xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-includepicture-template/[Content_Types].xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-includepicture-template/docProps/app.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-includepicture-template/docProps/app.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-includepicture-template/docProps/core.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-includepicture-template/docProps/core.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-includepicture-template/word/_rels/document.xml.rels: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-includepicture-template/word/_rels/document.xml.rels -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-includepicture-template/word/document.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-includepicture-template/word/document.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-includepicture-template/word/fontTable.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-includepicture-template/word/fontTable.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-includepicture-template/word/settings.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-includepicture-template/word/settings.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-includepicture-template/word/styles.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-includepicture-template/word/styles.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-includepicture-template/word/theme/theme1.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-includepicture-template/word/theme/theme1.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-includepicture-template/word/webSettings.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-includepicture-template/word/webSettings.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/[Content_Types].xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/[Content_Types].xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/customXml/_rels/item1.xml.rels: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/customXml/_rels/item1.xml.rels -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/customXml/_rels/item2.xml.rels: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/customXml/_rels/item2.xml.rels -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/customXml/_rels/item3.xml.rels: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/customXml/_rels/item3.xml.rels -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/customXml/item1.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/customXml/item1.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/customXml/item2.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/customXml/item2.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/customXml/item3.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/customXml/item3.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/customXml/itemProps1.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/customXml/itemProps1.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/customXml/itemProps2.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/customXml/itemProps2.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/customXml/itemProps3.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/customXml/itemProps3.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/docProps/app.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/docProps/app.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/docProps/core.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/docProps/core.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/docProps/custom.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/docProps/custom.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/word/_rels/document.xml.rels: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/word/_rels/document.xml.rels -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/word/_rels/settings.xml.rels: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/word/_rels/settings.xml.rels -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/word/document.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/word/document.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/word/fontTable.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/word/fontTable.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/word/numbering.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/word/numbering.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/word/settings.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/word/settings.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/word/styles.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/word/styles.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/word/theme/theme1.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/word/theme/theme1.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/docx-remotetemplate-template/word/webSettings.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/docx-remotetemplate-template/word/webSettings.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/includepicture-template.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/includepicture-template.xml -------------------------------------------------------------------------------- /ntlm_theft/templates/shortcut-template.lnk: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ntlm_theft/templates/shortcut-template.lnk -------------------------------------------------------------------------------- /pachine.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pachine.py -------------------------------------------------------------------------------- /pywhisker/.assets/add_pem.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/add_pem.png -------------------------------------------------------------------------------- /pywhisker/.assets/add_pem_gettgtnthash.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/add_pem_gettgtnthash.png -------------------------------------------------------------------------------- /pywhisker/.assets/add_pfx.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/add_pfx.png -------------------------------------------------------------------------------- /pywhisker/.assets/add_pfx_gettgtnthash.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/add_pfx_gettgtnthash.png -------------------------------------------------------------------------------- /pywhisker/.assets/clear.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/clear.png -------------------------------------------------------------------------------- /pywhisker/.assets/computers_can_self_edit.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/computers_can_self_edit.png -------------------------------------------------------------------------------- /pywhisker/.assets/export.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/export.png -------------------------------------------------------------------------------- /pywhisker/.assets/import.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/import.png -------------------------------------------------------------------------------- /pywhisker/.assets/list_info.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/list_info.png -------------------------------------------------------------------------------- /pywhisker/.assets/relay.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/relay.png -------------------------------------------------------------------------------- /pywhisker/.assets/remove.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/remove.png -------------------------------------------------------------------------------- /pywhisker/.assets/user_cant_self_edit.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.assets/user_cant_self_edit.png -------------------------------------------------------------------------------- /pywhisker/.github/FUNDING.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.github/FUNDING.yml -------------------------------------------------------------------------------- /pywhisker/.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/.gitignore -------------------------------------------------------------------------------- /pywhisker/LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/LICENSE -------------------------------------------------------------------------------- /pywhisker/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/README.md -------------------------------------------------------------------------------- /pywhisker/pywhisker.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/pywhisker.py -------------------------------------------------------------------------------- /pywhisker/requirements.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/pywhisker/requirements.txt -------------------------------------------------------------------------------- /ref.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/ref.ps1 -------------------------------------------------------------------------------- /rpcenum/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/rpcenum/README.md -------------------------------------------------------------------------------- /rpcenum/images/image1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/rpcenum/images/image1.png -------------------------------------------------------------------------------- /rpcenum/images/image2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/rpcenum/images/image2.png -------------------------------------------------------------------------------- /rpcenum/images/image3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/rpcenum/images/image3.png -------------------------------------------------------------------------------- /rpcenum/images/image4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/rpcenum/images/image4.png -------------------------------------------------------------------------------- /rpcenum/images/image5.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/rpcenum/images/image5.png -------------------------------------------------------------------------------- /rpcenum/rpcenum: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/rpcenum/rpcenum -------------------------------------------------------------------------------- /runascs.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/runascs.exe -------------------------------------------------------------------------------- /secretsdump.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/secretsdump.exe -------------------------------------------------------------------------------- /shadowcopy.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/shadowcopy.txt -------------------------------------------------------------------------------- /shell.aspx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/shell.aspx -------------------------------------------------------------------------------- /userful_commands.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/userful_commands.txt -------------------------------------------------------------------------------- /winPEAS.bat: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/winPEAS.bat -------------------------------------------------------------------------------- /winPEAS_ofs.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/florylsk/active-directory-hacktools/HEAD/winPEAS_ofs.exe --------------------------------------------------------------------------------