Lists (3)
Sort Name ascending (A-Z)
Starred repositories
A tool to view and extract the contents of an Windows Installer (.msi) file.
A library for loading dll module bypassing windows PE loader from memory (x86/x64)
Crystal Palace library for proxying Nt API calls via the Threadpool
Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and comprehensive network discovery. Export results as BloodHound‑…
Metamorphic cross-compilation of C++ & C-code to PIC, BOF & EXE.
Alternative Read and Write primitives using Rtl* functions the unintended way.
Just another Powerview alternative but on steroids
PowerShell Implementation of ADFSDump to assist with GoldenSAML
A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active Directory
Weakpass collection of tools for bruteforce and hashcracking
Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in user mode, no admin rights required.
A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts
BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to analyze Active Directory attack paths using natural language ins…
From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller
StandIn is a small .NET35/45 AD post-exploitation toolkit
This repo contains some Amsi Bypass methods i found on different Blog Posts.
Port of Cobalt Strike's Process Inject Kit
Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.