ar0x4 / ysoserial.net-dockerLinks
ysoserial.net docker image
☆28Updated 9 months ago
Alternatives and similar repositories for ysoserial.net-docker
Users that are interested in ysoserial.net-docker are comparing it to the libraries listed below
Sorting:
- ZSH integration for Impacket☆61Updated 5 months ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆37Updated 7 months ago
- Dump Kerberos tickets from the KCM database of SSSD☆50Updated 10 months ago
- ☆57Updated 8 months ago
- Java archive implant toolkit.☆61Updated 2 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆31Updated 4 months ago
- Exploits a flaw in Remote Desktop Plus by monitoring and decrypting temporary .rdp files in %localappdata%/Temp, revealing credentials us…☆16Updated last week
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆90Updated 2 weeks ago
- Tool to aid in dumping LSASS process remotely☆40Updated 11 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆31Updated 10 months ago
- ☆42Updated last year
- Password spraying tool for Microsoft Online accounts (Entra/Azure/O365)☆33Updated last year
- Source code and examples for PassiveAggression☆61Updated last year
- Sliver agents for Mythic☆41Updated 7 months ago
- ☆52Updated last year
- Pre-Auth Exploit for CVE-2024-40711☆50Updated 10 months ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated 10 months ago
- .NET deserialization hunter☆77Updated 11 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 9 months ago
- Deploy a phishing infrastructure on the fly.☆71Updated 6 months ago
- A tool that allows you to extract a client-specific wordlist from the LDAP of an Active Directory.☆51Updated 2 weeks ago
- Use WordPress pingback.ping to transfer files.☆17Updated last year
- ☆59Updated last year
- Python3 rewrite of AsOutsider features of AADInternals☆50Updated 6 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆35Updated 2 months ago
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆77Updated 7 months ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- Convert your shellcode into an ASCII string☆94Updated 2 weeks ago
- ☆50Updated 8 months ago
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy☆35Updated last year