Ridter / GetMail
利用NTLM Hash读取Exchange邮件
☆63Updated last year
Alternatives and similar repositories for GetMail:
Users that are interested in GetMail are comparing it to the libraries listed below
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆88Updated 3 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆109Updated 4 years ago
- 窃取当前用户的ssh,sudo密码☆70Updated last year
- ☆3Updated 2 years ago
- 内存马持久化☆58Updated 2 years ago
- 密码收集☆58Updated 2 years ago
- hyscan HengGe Team☆69Updated 3 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆86Updated 2 years ago
- ad vulnerability scanner☆70Updated last year
- Search msDS-AllowedToActOnBehalfOfOtherIdentity☆35Updated 3 years ago
- 使用Csharp实现自动修改注册表键并强制锁屏,使其可被抓取明文密码。☆30Updated 4 years ago
- CVE-2021-4034, For Webshell Version.☆34Updated 3 years ago
- Backdoor&后渗透工具☆22Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user; Adding the sam_the_admin_maq when MachineAccoun…☆23Updated 8 months ago
- Windows Api调用,用来绕过杀软添加用户☆22Updated 3 years ago
- 利用EFSRPC协议批量探测出网☆65Updated last year
- CVE-2022-24990信息泄露+RCE 一条龙☆39Updated 2 years ago
- e-mesaage <=4.15 后台jar包上传exp☆47Updated 5 years ago
- Tools developed during the personal learning process☆22Updated 3 years ago
- 在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。☆32Updated 2 years ago
- windows 添加管理员--Rust版本☆44Updated 2 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆86Updated last year
- 根据攻防以及域信息收集经验dump快而有用的域信息☆105Updated last year
- CobaltStrike profile by 风起☆38Updated 3 years ago
- A mininal go http client for security testing☆47Updated 6 months ago
- Csharp 反射加载dll☆39Updated 3 years ago
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- 解析netsh抓取的etl文件来定位windows主机上存在ICMP通信的进程与文件的小工具☆31Updated 2 years ago
- Lsass memory dump.☆52Updated last year