3gstudent / List-RDP-Connections-History
Use powershell to list the RDP Connections History of logged-in users or all users
☆262Updated 4 years ago
Alternatives and similar repositories for List-RDP-Connections-History:
Users that are interested in List-RDP-Connections-History are comparing it to the libraries listed below
- ntlm relay attack to Exchange Web Services☆331Updated 7 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆304Updated 2 years ago
- Powershell module to assist in attacking Exchange/Outlook Web Access☆181Updated 8 years ago
- initial commit☆174Updated 6 years ago
- A PoC WMI backdoor presented at Black Hat 2015☆273Updated 9 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆170Updated 6 years ago
- Active Directory pentest scripts☆121Updated 9 years ago
- ☆211Updated 6 years ago
- A collection of useful scripts for Cobalt Strike☆170Updated 8 months ago
- CVE-2018-8581☆372Updated 2 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆285Updated 7 years ago
- ☆294Updated 4 years ago
- PowerShell Empire Web Interface☆330Updated last year
- Aggregation of Cobalt Strike's aggressor scripts.☆143Updated 7 years ago
- This project is just a dumping ground for random scripts I've developed.☆139Updated 8 months ago
- Uses Invoke-Shellcode to execute a payload and persist on the system.☆113Updated 8 years ago
- NTDS.dit offline dumper with non-elevated☆216Updated 7 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆181Updated 8 months ago
- CScriptShell, a Powershell Host running within cscript.exe☆160Updated 8 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆202Updated 6 years ago
- Netview enumerates systems using WinAPI calls☆295Updated 3 years ago
- ☆272Updated 2 years ago
- ☆307Updated 6 years ago
- The great CrackMapExec tool compiled for Windows☆260Updated 9 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated last month
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆378Updated 5 years ago
- A little tool for detecting suspicious privileged NTLM connections, in particular Pass-The-Hash attack, based on event viewer logs.☆170Updated 2 months ago
- Exports Kerberos KrbCred Tickets for use in Mimikatz/Beacon from a Kerberos CCache File☆90Updated 9 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆99Updated 7 years ago