Skip to content

Popular repositories Loading

  1. SharpEventPersist SharpEventPersist Public

    Persistence by writing/reading shellcode from Event Log

    C# 361 49

  2. ImproHound ImproHound Public

    Identify the attack paths in BloodHound breaking your AD tiering

    C# 251 32

  3. BackupOperatorToolkit BackupOperatorToolkit Public

    The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin

    C++ 158 25

  4. Get-bADpasswords Get-bADpasswords Public

    Get insights into the actual strength and quality of passwords in Active Directory.

    PowerShell 149 33

  5. CaddyStager CaddyStager Public

    HCL 38 11

  6. 2Cloudz 2Cloudz Public

    PowerShell 22 4

Repositories

Showing 10 of 14 repositories
  • improsec/calderaToAttire’s past year of commit activity
    Python 7 3 2 0 Updated May 13, 2024
  • Blogs Public

    Repository for blogposts published by Improsec A/S

    improsec/Blogs’s past year of commit activity
    2 0 0 0 Updated Mar 2, 2023
  • BackupOperatorToolkit Public

    The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin

    improsec/BackupOperatorToolkit’s past year of commit activity
    C++ 158 25 1 0 Updated Feb 14, 2023
  • ImproHound Public

    Identify the attack paths in BloodHound breaking your AD tiering

    improsec/ImproHound’s past year of commit activity
    C# 251 Apache-2.0 32 0 0 Updated Nov 6, 2022
  • SharpEventPersist Public

    Persistence by writing/reading shellcode from Event Log

    improsec/SharpEventPersist’s past year of commit activity
    C# 361 49 2 0 Updated May 27, 2022
  • improsec/CaddyStager’s past year of commit activity
    HCL 38 11 0 0 Updated May 21, 2022
  • improsec/ImprosecPasswordAuditor’s past year of commit activity
    C++ 11 MIT 6 0 0 Updated Apr 27, 2022
  • Get-bADpasswords Public

    Get insights into the actual strength and quality of passwords in Active Directory.

    improsec/Get-bADpasswords’s past year of commit activity
    PowerShell 149 BSD-3-Clause 33 1 1 Updated Apr 27, 2022
  • improsec/ImprosecPasswordFilter’s past year of commit activity
    C++ 17 MIT 6 0 0 Updated Apr 27, 2022
  • easter-ctf-2022 Public

    The Improsec Easter CTF challenge 2022

    improsec/easter-ctf-2022’s past year of commit activity
    Python 1 0 0 0 Updated Apr 11, 2022

Top languages

Loading…

Most used topics

Loading…