airbus-seclab / powersap
Powershell SAP assessment tool
☆196Updated 6 years ago
Alternatives and similar repositories for powersap:
Users that are interested in powersap are comparing it to the libraries listed below
- Nmap custom probes for better detecting SAP services☆135Updated last year
- Meterpreter Scripts that I'm working on☆172Updated 6 years ago
- A collection of files for adding and leveraging custom properties in BloodHound.☆182Updated 5 years ago
- Active Directory enumeration from non-domain system.☆118Updated 8 years ago
- PowerShell oneliner to retrieve wdigest passwords from the memory☆219Updated 7 years ago
- Powershell module to assist in attacking Exchange/Outlook Web Access☆180Updated 8 years ago
- Liniaal - A communication extension to Ruler☆97Updated 6 years ago
- Domain user enumeration tool☆215Updated last year
- Implementing Kerberoast attack fully in python☆72Updated 6 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆169Updated 7 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆303Updated 2 years ago
- A little tool for detecting suspicious privileged NTLM connections, in particular Pass-The-Hash attack, based on event viewer logs.☆169Updated last month
- ☆138Updated 7 years ago
- SprayWMI is an easy way to get mass shells on systems that support WMI. Much more effective than PSEXEC as it does not leave remnants on …☆253Updated 9 years ago
- Various Cheat Sheets☆181Updated 3 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆305Updated 4 years ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆228Updated 7 years ago
- Open Red Team Bag of Tricks - Red Teaming and Pentesting cheat sheet and trick book☆96Updated 8 years ago
- DefCon24☆121Updated 8 years ago
- Feed the tool a .nessus file and it will automatically get you MSF shell☆235Updated 2 years ago
- ☆106Updated last week
- SAP Gateway RCE exploits☆151Updated 4 years ago
- Burp Suite extension to perform Kerberos authentication☆104Updated 9 months ago
- ☆59Updated 4 years ago
- For all your network pentesting needs☆152Updated 9 months ago
- hack400tool☆106Updated 7 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆120Updated 4 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆503Updated 4 years ago
- ☆52Updated 4 years ago