SySS-Research / ldap-swak
LDAP Swiss Army Knife
☆43Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for ldap-swak
- A VS Code extension to preview XML nmap output☆45Updated 9 months ago
- Build a phishing server (Gophish) together with SMTP-redirector (Postfix) automatically in Digital Ocean with terraform and ansible..☆19Updated 3 years ago
- wordlists for password cracking☆25Updated 2 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Check robustness of your (their) Active Directory accounts passwords☆32Updated 7 months ago
- Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.☆13Updated 2 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆38Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆59Updated 4 years ago
- A collection of reverse shells☆31Updated 5 years ago
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆64Updated 4 years ago
- Anonymize your hashcat formatted files for online cracking☆26Updated last week
- OWASP Foundation Web Respository☆35Updated 3 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- ☆54Updated 3 years ago
- Left To My Own Devices - NT hash tools☆31Updated 2 years ago
- ☆44Updated 2 years ago
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆31Updated 3 weeks ago
- A web shell for pivoting and lateral movement☆31Updated 6 years ago
- Cyberdelia, a Collection of Command and Control frameworks☆63Updated 5 years ago
- Deliver powershell paylods via DNS TXT via CloudFlare using PowerShell☆59Updated 5 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 2 years ago
- Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad characte…☆23Updated 4 years ago
- Exfiltration based on custom X509 certificates☆26Updated 8 months ago
- My python3 implementation of a Forward Shell☆35Updated 5 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆19Updated 6 months ago