Pinned Repositories
ADSearch
A tool to help query AD via the LDAP protocol
Awesome-Redteam
一个红队知识仓库
Certify
Active Directory certificate abuse.
CVE-2022-3368
f403
用于渗透测试中对40x页面进行bypass并发扫描,采用go编写
ForgeCert
"Golden" certificates
FUD-UUID-Shellcode
GetFGPP
Get Fine Grained Password Policy
GOAD
game of active directory
thinkphp
thinkphp3.2.3 sql注入检测小脚本
cmjlove1's Repositories
cmjlove1/akamai-security-research
This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.
cmjlove1/apeman
AWS Attack Path Management Tool - Walking on the Moon
cmjlove1/bofhound
Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel
cmjlove1/ChromeKatz
Dump cookies and credentials directly from Chrome/Edge process memory
cmjlove1/COMThanasia
A set of programs for analyzing common vulnerabilities in COM
cmjlove1/DeadPotato
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.
cmjlove1/Exploit-Street
Complete list of LPE exploits for Windows (starting from 2023)
cmjlove1/FalconFriday
Hunting queries and detections
cmjlove1/GlobalUnProtect
Decrypt GlobalProtect configuration and cookie files.
cmjlove1/Invoke-Maldaptive
MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.
cmjlove1/knowsmore
KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).
cmjlove1/krbjack
A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.
cmjlove1/KrbRelay-SMBServer
cmjlove1/KrbRelayEx
cmjlove1/LdapSignCheck
Beacon Object File & C# project to check LDAP signing
cmjlove1/LeakedWallpaper
Leak of any user's NetNTLM hash. Fixed in KB5040434
cmjlove1/lsassy
Extract credentials from lsass remotely
cmjlove1/Microsoft-Activation-Scripts
A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.
cmjlove1/MyMSIAnalyzer
Analyse MSI files for vulnerabilities
cmjlove1/offsec-tools
Compiled tools for internal assessments
cmjlove1/PPLrevenant
Bypass LSA protection using the BYODLL technique
cmjlove1/RustHound-CE
Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀
cmjlove1/RustiveDump
LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.
cmjlove1/sccmhound
A BloodHound collector for Microsoft Configuration Manager
cmjlove1/SCCMSecrets
SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.
cmjlove1/SecDictionary
实战沉淀字典
cmjlove1/SessionExec
Execute commands in other Sessions
cmjlove1/smbtakeover
BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions
cmjlove1/specula
cmjlove1/The-Hacker-Recipes
This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.