busterb / msmailprobe
Office 365 and Exchange Enumeration
☆187Updated 5 years ago
Alternatives and similar repositories for msmailprobe:
Users that are interested in msmailprobe are comparing it to the libraries listed below
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆220Updated 4 years ago
- Collection of cyphers for bloodhound☆149Updated 9 months ago
- scan for NTLM directories☆359Updated 9 months ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆166Updated 2 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆326Updated 5 years ago
- ☆293Updated 9 months ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆147Updated 4 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆216Updated 4 years ago
- A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.☆436Updated 3 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆202Updated 6 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- Run Rubeus via Rundll32☆200Updated 4 years ago
- .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy P…☆172Updated 5 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆219Updated last year
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆256Updated 3 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆153Updated 2 years ago
- A little tool to play with Outlook☆205Updated 3 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆63Updated 6 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆231Updated 3 years ago
- POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln☆190Updated 3 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆235Updated 4 years ago
- ☆162Updated 2 years ago
- ☆191Updated 5 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆181Updated 8 months ago
- Python implementation for PetitPotam☆196Updated 3 years ago
- A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.☆437Updated last year
- Parse NTLM challenge messages over HTTP and SMB☆144Updated 2 years ago
- DAFT: Database Audit Framework & Toolkit☆179Updated 3 years ago
- Asynchronous Password Spraying Tool in C# for Windows Environments☆312Updated last year
- ☆391Updated 8 months ago