KoreLogicSecurity / wmkick
WMkick is a TCP protocol redirector/MITM tool that targets NTLM authentication message flows in WMI (135/tcp) and Powershell-Remoting/WSMan/WinRM (5985/tcp) to capture NetNTLMv2 hashes.
☆37Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for wmkick
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆34Updated 2 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆13Updated last year
- ☆24Updated 3 years ago
- ☆10Updated 4 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Modified version of PEAS client for offensive operations☆38Updated last year
- Finding SSL Blindspots for Red Teams☆30Updated 4 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆43Updated 3 years ago
- Cisco Unfied Call Manager enumeration☆23Updated 2 years ago
- Firebase Domain Front Code☆21Updated 3 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Sp00fer blog post -☆25Updated 2 years ago
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 3 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆19Updated 6 months ago
- A fast wordlist to nthash converter☆21Updated 2 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago
- conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine☆49Updated 3 years ago
- Basic Dart reverse shell code☆21Updated last year
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- WMI SA stuffs☆29Updated 2 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago