Skip to content
View lapolis's full-sized avatar
🐫
Focusing
🐫
Focusing

Block or report lapolis

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

AD - Exploitation

Bunch of tools for AD testing
38 repositories

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,307 313 Updated Aug 19, 2024

Some scripts to abuse kerberos using Powershell

PowerShell 306 42 Updated Jul 27, 2023

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,740 179 Updated Aug 14, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,413 1,181 Updated Jul 26, 2024

The Network Execution Tool

Python 2,821 300 Updated Sep 7, 2024

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 774 118 Updated Jan 29, 2023

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, i…

PowerShell 888 166 Updated Mar 19, 2024

Enumerate domain machine accounts and perform pre2k password spraying.

PowerShell 64 8 Updated Jul 14, 2023

Tools for Kerberos PKINIT and relaying to AD CS

Python 605 76 Updated Apr 12, 2024

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain ba…

Python 455 51 Updated Jul 31, 2024

Dumping DPAPI credz remotely

Python 937 111 Updated Aug 1, 2024

Credentials recovery project

Python 9,430 2,021 Updated Jun 11, 2024

A quick handy script to harvest credentials off of a user during a Red Team and get execution of a file from the user

CSS 249 40 Updated Mar 7, 2022

Framework for Kerberos relaying

C# 841 118 Updated May 29, 2022

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 10,637 1,538 Updated Sep 9, 2024

C# binary with embeded golang hack-browser-data

C# 94 17 Updated Dec 9, 2021

NTLM relaying for Windows made easy

C++ 529 64 Updated Apr 25, 2023

A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system

197 36 Updated May 11, 2023

Collection of remote authentication triggers in C#

C 449 53 Updated May 15, 2024

LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript

C# 326 46 Updated Sep 1, 2021

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

PowerShell 732 113 Updated Jul 26, 2021

.NET project for installing Persistence

C# 444 98 Updated Jun 26, 2024

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,487 440 Updated Aug 6, 2024

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Python 3,867 604 Updated Aug 2, 2024

Defeating Windows User Account Control

C 6,249 1,310 Updated Jul 22, 2024

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

C# 812 122 Updated Mar 20, 2023

Async Python library to parse local and remote disk images.

Python 72 7 Updated Sep 5, 2024

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 654 63 Updated Aug 27, 2024
Python 176 21 Updated Mar 26, 2024

Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.

Python 74 13 Updated Aug 1, 2024