linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
-
Updated
Nov 7, 2024 - Shell
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
Enumerate RIDs using pure Python
Remote Task Scheduler Enumeration
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
Impacket GUI 让Impacket部分横向模块可视化操作,减少复杂指令
A small parser for secretsdump and cracked hashes to match username and password
The objective of Smart File Hunter (SFH) is the efficient identification of files containing sensitive information like passwords or private keys. Thereby, SFH is able to enumerate FTP, NFS, or SMB services as well as local filesystems.
Bruteforce over SMB using pure Python
Dump ntds.dit really fast
Add a description, image, and links to the impacket topic page so that developers can more easily learn about it.
To associate your repository with the impacket topic, visit your repo's landing page and select "manage topics."