M0nster3 / ExchangePE
Asset scanning by dictionary stitching Domain to identify Exchange Servers versions
☆44Updated last year
Alternatives and similar repositories for ExchangePE:
Users that are interested in ExchangePE are comparing it to the libraries listed below
- a 'pentest' udf plugin of MySQL.☆34Updated 2 years ago
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- CVE-2022-24990信息泄露+RCE 一条龙☆39Updated 2 years ago
- CrackMapExec extension module/protocol support☆42Updated last year
- command execute without 445 port☆52Updated 2 years ago
- CobaltStrike profile by 风起☆37Updated 3 years ago
- CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。☆30Updated last year
- 密码收集☆58Updated 2 years ago
- ☆33Updated last year
- Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation…☆42Updated 2 years ago
- ☆33Updated 2 years ago
- 在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。☆33Updated 2 years ago
- Windows & linux Echo to file command converter☆23Updated 3 years ago
- cobaltstrike免杀插件☆21Updated 2 years ago
- Domain penetration automation module one, domain information collection.☆18Updated last year
- 个人翻译/总结渗透测试思维导图☆28Updated 2 years ago
- 后台插件getshell☆49Updated 3 years ago
- RPC 调用添加ssp扩展dump lsass☆17Updated 2 years ago
- Breaking fastjson with forward shell☆22Updated 2 years ago
- ☆25Updated last year
- ☆15Updated last year
- badusb联动cobaltrstrike近源攻击☆26Updated 3 years ago
- kill windows log☆45Updated 10 months ago
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago
- 根据攻防以及域信息收集经验dump快而有用的域信息☆105Updated last year
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆71Updated last year
- 窃取当前用户的ssh,sudo密码☆70Updated last year
- ☆3Updated 2 years ago
- apache-shiro-exploit☆31Updated last year
- 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare☆44Updated last year