NetSPI / cmdsql
☆54Updated 2 years ago
Alternatives and similar repositories for cmdsql:
Users that are interested in cmdsql are comparing it to the libraries listed below
- ☆29Updated 6 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Study about HQL injection exploitation.☆50Updated 8 years ago
- Implementing Kerberoast attack fully in python☆72Updated 6 years ago
- ☆11Updated 6 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆64Updated 7 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- Quickly Implement Mod-Rewrite in your infastructure☆82Updated 7 years ago
- Empire HTTP(S) C2 redirector setup script☆47Updated 6 years ago
- Automating those tasks which can or should be automated☆62Updated 7 years ago
- Verification tools for CVE-2016-1287☆33Updated 7 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- Quick and dirty System (Power)Shell using NamedPipe impersonation.☆43Updated 8 years ago
- ☆73Updated 7 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- Metasploit msfvenom Bash Completions Generator☆42Updated 8 years ago
- WhiteBox CMS analysis☆69Updated last year
- PHDAYS |||☆17Updated 11 years ago
- A sample bot for Cobalt Strike 3☆22Updated 8 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- A collection of PowerShell Modules for BloodHound/Empire Orchestration☆106Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- This script generate backdoor code which log username password of an user who have passed HTTP basic auth using LDAP credentials.☆58Updated 7 years ago
- ☆54Updated 7 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- Advanced XPath Injection Tool☆34Updated 9 years ago
- Standalone Windows tool to automatically retrieve Sysinternals' AD Explorer search output from the ListView control and save/copy to clip…☆35Updated 8 years ago
- ☆98Updated 6 years ago