impacket
Here are 26 public repositories matching this topic...
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
-
Updated
Nov 25, 2024 - Shell
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
-
Updated
May 20, 2020 - Python
Dump ntds.dit really fast
-
Updated
Oct 1, 2021 - Go
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
-
Updated
Jun 19, 2024 - Python
NebulousAD automated credential auditing tool.
-
Updated
Apr 8, 2020 - Python
Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
-
Updated
May 17, 2024 - Shell
Impacket GUI 让Impacket部分横向模块可视化操作,减少复杂指令
-
Updated
Sep 18, 2023 - Python
Enumerate RIDs using pure Python
-
Updated
Aug 2, 2024 - Python
Convert the loot directory of ntlmrelayx into an enum4linux like output
-
Updated
Apr 12, 2020 - Python
Bruteforce over SMB using pure Python
-
Updated
Jan 6, 2022 - Python
The objective of Smart File Hunter (SFH) is the efficient identification of files containing sensitive information like passwords or private keys. Thereby, SFH is able to enumerate FTP, NFS, or SMB services as well as local filesystems.
-
Updated
Sep 3, 2022 - Python
Remote Task Scheduler Enumeration
-
Updated
Jul 9, 2024 - Python
Improve this page
Add a description, image, and links to the impacket topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the impacket topic, visit your repo's landing page and select "manage topics."