AbrictoSecurity / Peap_Bomb
Peap Bomb is a password sprayer for WPA/WPA2 enterprise wireless that is leveraging PEAP for Authentication.
☆10Updated 4 years ago
Alternatives and similar repositories for Peap_Bomb:
Users that are interested in Peap_Bomb are comparing it to the libraries listed below
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆23Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Red Team C2 and Post Exploitation Code☆36Updated last month
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- Red Team Infrastructure: Covenant C2☆10Updated 4 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 9 years ago
- ☆17Updated 5 years ago
- Easily-guessable Password Generator for Password Spray Attack☆21Updated 4 years ago
- Script to setup a phishing server on the cloud☆12Updated 3 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- Finding SSL Blindspots for Red Teams☆32Updated 4 years ago
- NooB PyThon Matasploit Av Bypasser By Ali khan☆8Updated 4 years ago
- I used this to see if an EDR is running in Safe Mode☆36Updated 4 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- Serving files with conditions, serverside keying and more.☆18Updated 2 years ago
- ☆16Updated 2 years ago
- Disable Windows Defender All Version☆31Updated 4 years ago
- ☆24Updated 4 years ago
- Modified version of PEAS client for offensive operations☆41Updated 2 years ago
- Magento Security Scanner☆15Updated 3 years ago
- Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.☆12Updated 5 years ago
- JALSI - Just Another Lame Shellcode Injector☆30Updated 3 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 2 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- ☆35Updated 4 years ago
- ☆21Updated last year
- Poc script for ProxyShell exploit chain in Exchange Server☆20Updated 3 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago