PortSwigger / ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
☆9Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ntlm-challenge-decoder
- Burp Suite extension to discover assets from HTTP response.☆15Updated 3 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 4 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- juicypotato for win10 > 1803 & win server 2019☆95Updated 3 years ago
- Example Vulnerable .NET HTTP Remoting☆75Updated 5 years ago
- Spray a hash via smb to check for local administrator access☆140Updated 3 years ago
- A standalone WMI protocol for CrackMapExec☆50Updated 4 years ago
- ☆51Updated 5 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago
- Aggressor Scripts for Cobalt Strike☆77Updated 8 months ago
- A sort of simple shell which support multiple protocols.☆100Updated 5 years ago
- checkO365 is a tool to check if a target domain is using O365☆84Updated 6 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆98Updated 2 years ago
- Port of Invoke-Excel4DCOM☆100Updated 5 years ago
- Project to enumerate proxy configurations and generate shellcode from CobaltStrike☆140Updated 4 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆104Updated 4 years ago
- Checks for signature requirements over LDAP☆92Updated 2 years ago
- Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments☆118Updated 3 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- This is a Poc for BIGIP iControl unauth RCE☆49Updated 3 years ago
- WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit☆46Updated 5 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆67Updated 4 years ago
- A little tool to play with Kerberos.☆65Updated last year