Muhammad-Ali007 / OutlookNTLM_CVE-2023-23397
☆21Updated last year
Alternatives and similar repositories for OutlookNTLM_CVE-2023-23397:
Users that are interested in OutlookNTLM_CVE-2023-23397 are comparing it to the libraries listed below
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- ☆18Updated 4 months ago
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- ☆19Updated 4 months ago
- ManageEngine ADManager Command Injection☆11Updated last year
- A simple rpc2socks alternative in pure Go.☆28Updated 9 months ago
- A Python script to find tenant id an region from a list of domain names.☆14Updated 2 months ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 9 months ago
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- ShootCutMe an .LNK file creator tool for redteamer☆13Updated 6 months ago
- ☆19Updated last year
- ☆48Updated 2 years ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- DFSCoerce exe revisited version with custom authentication☆39Updated last year
- Automated (kinda) deployment of MalRDP infrastructure with Terraform & Ansible☆12Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 11 months ago
- Tomcat backdoor based on CS blog☆27Updated last year
- Tools for Attacking Pleasant Password Server☆22Updated last year
- Python3 tool to perform password spraying using RDP☆16Updated last year
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆30Updated last year
- The Totally Legit Authentication Dialog☆12Updated last year
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- Modified version of Impacket to use dynamic NTLMv2 Challenge/Response☆18Updated 2 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- A simple to use single-include Windows API resolver☆21Updated 9 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 6 months ago
- ☆18Updated 6 months ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆32Updated 2 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago