Gilks / mmcbrute
Bruteforce over SMB using pure Python
☆16Updated 3 years ago
Alternatives and similar repositories for mmcbrute
Users that are interested in mmcbrute are comparing it to the libraries listed below
Sorting:
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆41Updated 2 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Methods of C2☆21Updated 9 years ago
- ☆23Updated 4 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- ☆43Updated 5 years ago
- Automated 802.1x Bypass☆83Updated 5 years ago
- Basic tool to automate backdooring PE files☆55Updated 3 years ago
- AWS S3 Bucket/Object Finder☆24Updated 7 years ago
- ☆42Updated 7 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆35Updated 5 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 6 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- Cyberdelia, a Collection of Command and Control frameworks☆64Updated 5 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- Data exfiltration using reflective DNS resolution covert channel☆52Updated 7 years ago
- The Diagon Attack Framework is a Prismatica application containing the Ravenclaw, Gryffindor, and Slytherin remote access tools (RATs).☆52Updated 2 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 8 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆53Updated 5 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 8 years ago
- Switch to JuicyPotato! https://github.com/decoder-it/juicy-potato☆12Updated 5 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- automatic scan for hackthebox☆13Updated 5 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆22Updated 5 years ago
- Simplified version of Forshaw's Diaghub Collector Exploit☆31Updated 6 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- Pentest scripts for abuse Bash on Windows (Cygwin/WSL) - HackLu 2018☆45Updated 5 years ago
- Converts John The Ripper/Cain format hashes (singular, or in bulk) to HashCat compatible hash format.☆33Updated 5 years ago