Garrett Foster (garrettfoster13)

garrettfoster13

Geek Repo

Company:SpecterOps

Twitter:@garrfoster

Github PK Tool:Github PK Tool

Garrett Foster's repositories

Language:PythonLicense:MITStargazers:244Issues:2Issues:6

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:4Issues:0Issues:0

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Language:PythonStargazers:4Issues:0Issues:0

adduser

Programmatically create an administrative user under Windows

Language:CStargazers:3Issues:0Issues:0
Language:PythonStargazers:3Issues:0Issues:0

cloud-proxy

cloud-proxy creates multiple DO droplets and then starts local socks proxies using SSH

Language:GoLicense:MITStargazers:2Issues:0Issues:0

ldap_shell

AD ACL abuse

Language:PythonStargazers:2Issues:0Issues:0

ADGenerator

Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.

Language:PowerShellStargazers:1Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0
Language:GoStargazers:1Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

License:MITStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0

Invoke-Pre2kSpray

Modified DomainPasswordSpray version to enumerate machine accounts and perform a pre2k password spray.

Language:PowerShellStargazers:0Issues:0Issues:0

ldapdomaindump

Active Directory information dumper via LDAP

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Stargazers:0Issues:0Issues:0

pyldapsearch

Tool for issuing manual LDAP queries which offers bofhound compatible output

License:BSD-4-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpSCCM

A C# utility for interacting with SCCM

License:GPL-3.0Stargazers:0Issues:0Issues:0