Category: Ethical Hacking

Kerberos Relay Framework

RemoteKrbRelay: Advanced Kerberos Relay Framework

RemoteKrbRelay Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework Details Now, you have four folders in front of you: Checker – old version of the checker for detecting vulnerable DCOM objects; Checkerv2.0 – new version...

LSASS process

NanoDump: creates a minidump of the LSASS process

NanoDump A flexible tool that creates a minidump of the LSASS process. Feature Process forking   To avoid opening a handle to LSASS with PROCESS_VM_READ, you can use the –fork parameter. This will make nanodump create a...

Microsoft Graph exploitation

Graphpython: The Swiss Army Knife for Microsoft Graph Exploitation

Graphpython Graphpython is a modular Python tool for cross-platform Microsoft Graph API enumeration and exploitation. It builds upon the capabilities of AADInternals (Killchain.ps1), GraphRunner, and TokenTactics(V2) to provide a comprehensive solution for interacting with...

Legitimate WFP

EDRPrison: Silencing EDRs with Legitimate WFP Drivers

EDRPrison EDRPrison leverages a legitimate WFP callout driver, WinDivert, to effectively silence EDR systems. Drawing inspiration from tools like Shutter, FireBlock, and EDRSilencer, this project focuses on network-based evasion techniques. Unlike its predecessors, EDRPrison installs and loads an...