QAX-A-Team / mscache
a tool to manipulate dcc(domain cached credentials) in windows registry, based mainly on the work of mimikatz and impacket
☆68Updated 6 years ago
Alternatives and similar repositories for mscache:
Users that are interested in mscache are comparing it to the libraries listed below
- Use to perform Microsoft exchange account brute-force.☆73Updated 3 years ago
- Use to browse the share file by eas(Exchange Server ActiveSync)☆45Updated 4 years ago
- ☆18Updated 5 years ago
- ☆37Updated 7 years ago
- Cobalt Strike AggressorScripts CVE-2020-0796☆79Updated 4 years ago
- SharpAddDomainMachine☆67Updated 3 years ago
- Aggressor Script to launch IE driveby for CVE-2018-15982.☆28Updated 5 years ago
- Chaining CVE-2021-25281 and CVE-2021-25282 to exploit a SaltStack☆26Updated 3 years ago
- Set Up WebDAV Server for Remote File Sharing and more☆33Updated 5 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- This is a patched version of ExchangeRelayX☆11Updated 4 years ago
- beacon,aggressor-scripts,cna,cobalt-strike,email☆36Updated 5 years ago
- StenographyShellcodeLoader☆42Updated 4 years ago
- CVE-2020–14882 by Jang☆29Updated 4 years ago
- POP3 MITM example☆26Updated 5 years ago
- Kerberos accounts enumeration taking advantage of AS-REQ☆43Updated 6 years ago
- WinrmCmd/WinrmShell ( Golang\PowerShell\Python)☆33Updated 4 years ago
- CVE-2019-1040 with Kerberos delegation☆33Updated 3 years ago
- 蚁剑其他脚本AES编/解码器☆36Updated 5 years ago
- Antivirus Process List☆15Updated 5 years ago
- AggressorScript-RunDumpHash☆19Updated 5 years ago
- use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)☆58Updated 7 years ago
- Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit☆20Updated 5 years ago
- cobalt strike 自用脚本☆27Updated 4 years ago
- Webshell plugin that works on any Atlassian product employing their plugin framework☆27Updated 7 years ago
- AppLocker Bypass With Regasm/InstallUtil☆23Updated 6 years ago
- It is a repository for Red Team emulation based on MITRE ATT&CK.☆16Updated 5 years ago
- 详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手 制作自己的payload☆30Updated 3 years ago
- Show AV Processes list☆14Updated 4 years ago
- CVE-2020-10199 回显版本☆31Updated 7 months ago