BC-SECURITY / DomainPasswordSpray
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for DomainPasswordSpray
- CobaltStrike Extentions☆39Updated 3 years ago
- Cs-Sleep-Mask-Fiber☆16Updated last month
- ☆45Updated 4 months ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- dump lsass tool☆39Updated 2 years ago
- List/Read contents of Zip files (in memory and without extraction) using CobaltStrike's Execute-Assembly☆58Updated 2 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆61Updated 2 years ago
- Loader that loads shellcode from UUID's☆22Updated 3 years ago
- More EFS coerced authentication method with PetitPotam.py☆20Updated last year
- CVE-2019-1040 with Kerberos delegation☆32Updated 3 years ago
- ScareCrow loader binary source which easier to read and learn☆25Updated 2 years ago
- Beacon Object Files.☆31Updated 8 months ago
- Atlassian Questions Hardcoded Password (CVE-2022-26138)☆31Updated 2 years ago
- decrypt rdp credentials to password using mimikatz.☆28Updated 3 years ago
- ☆22Updated 2 years ago
- BOF/COFF obj file to PIC(shellcode). by golang☆36Updated 2 years ago
- resource-based constrained delegation RBCD☆43Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year
- 一款利用某云厂商的物联网平台作为c2的框架☆23Updated last year
- A wrapper of ldap_shell.py module which in ntlmrelayx☆60Updated 2 years ago
- AD Pentest Cheatsheet by BlackWasp☆21Updated 2 years ago
- An improvement over the original Mimikatz wrapper.☆19Updated 3 years ago
- Using fibers to execute shellcode in a local process via csharp☆28Updated 2 years ago
- This contains a number of examples demonstrating how to use callback functions in supported aggressor script functions☆28Updated 3 months ago
- Post-exploitation script developed using impacket☆21Updated 2 years ago
- query specific user and login IP from remote machine☆17Updated last year