byt3n33dl3 / CrackMapExec
A swiss army Knife to Penetrate Networks and Active Directory. This project is no longer mantained due to the Newest project by Pennyw0rth
โ25Updated 2 weeks ago
Related projects โ
Alternatives and complementary repositories for CrackMapExec
- Kerberoasting ( Kerberos Attacks ). From networks or Domain controller log perspective, since ๐๐ฟ๐ฎ๐ฐ๐๐ฒ๐ฟ๐๐น๐ถ๐๐ implements many paโฆโ23Updated 4 months ago
- Kerberos Attacks, obtaining password hashes. EXECTRINITY focuses on the acquisition of TGS, specifically those related to services operatโฆโ37Updated last month
- Teeth - smilodon cybertooth is a password decryption utilities for online services & offline hashes, fastest and most advanced password cโฆโ40Updated 3 months ago
- Six Degrees of Domain Adminโ36Updated last month
- encrypting directory and access. If the attackers find a 'scripts' that execute the commands based on external inputs, they might exploitโฆโ10Updated 4 months ago
- Docker Payload ( Bypass anti virus ). Payload data at the endpoint when running NestJS application inside a Docker container.โ15Updated 4 months ago
- ( Cracking Authentication ) this software will help you to pentesting a services and attempts to exploit the authentication process. a weโฆโ16Updated 4 months ago
- Release Neo, the Evil Ducky scripts into any Hardware or drive and watch that Devices burn.โ12Updated 3 months ago
- Github Profile Readmeโ26Updated this week
- P O I S O N I N Gโ16Updated 4 months ago
- Data and exploit collector for SharpHound to BloodHound. This software will automatically determine what domain or directory the current โฆโ87Updated 3 months ago
- Prevent users from accessing online services. Distributed Denied of Service Attack server that cuts off targets or surrounding Infrastrucโฆโ9Updated 5 months ago
- offshore is the most brutal and advance host hunter, ready and steady for rubella ( 7R0J4N ) trojan infections to be spreaded. Bypass sevโฆโ18Updated 4 months ago
- Weaponizing Nim, with the elegance of modern logic programming language. Nim can do that!?โ8Updated 4 months ago
- ๐ฐ๐ช WannaCry ๐ฅ๐ฎ๐ป๐๐ผ๐บ๐๐ฎ๐ฟ๐ฒ. This malware spread by using a vulnerability exploit called 'EternalBlue'. The US National Security Aโฆโ41Updated 5 months ago
- Six Degrees of Enterprise Domain Adminโ12Updated last month
- Configurations and Deprecated payloads. Some useful scripts for Cobaltstrike.โ13Updated 3 months ago
- Worm roulette, a Miscellaneous tools for Gambllers. Don't do it guysโ8Updated 4 months ago
- Trojan GUI && display panelโ10Updated 4 months ago
- Hook ( grab ) a frequency sessions, a bundle of customs firmware. A high intensity of the RF environment will also likely make this attacโฆโ11Updated 4 months ago
- Seven Degrees of Domain Adminโ69Updated 2 weeks ago
- Combining 'authentication' and 'grilling' to convey. Active directory ( trust attack ). performing an advance Kerberos attack may result โฆโ14Updated 5 months ago
- Three headed dog, Kerberos Attacks. Cracking the system or router that provides a gateway for Active Directory.โ18Updated 5 months ago
- Rootkit and Kernel attack kit, ๐๐๐ฎ๐ฏ๐ฒ๐น๐น๐ฎ program will enables cyber attacks to gain access to and infiltrate data from machines wiโฆโ10Updated 3 months ago
- BloodHound Attack Research Kit. BARK is an Attack Kit for Attack path Management in my own Version and Modification.โ11Updated 5 months ago
- Open source Penetration Testing Software for automatic Injection attacks, Exploiting every query injection flaws and taking over of databโฆโ37Updated 2 weeks ago
- Perform a ( hard-core ) force attack to get the correct credentials in under one minute, with the help of ๐ง๐ฒ๐ฒ๐๐ต cybertooth && ๐๐ผ๐ตโฆโ58Updated 4 months ago
- This malware is often used to form Botnets, enabling initial access for the Cyber Attacks Ransomware or Ryuk banking Trojan. CARNOTAURUS โฆโ31Updated 6 months ago
- Remote access trojan, RAT tools for penetration testing on a devices, access real time with client devices after the malware hits the kerโฆโ10Updated 4 months ago
- Advance web scanner, It's Designed to identify various Security vulnerabilities in web applications by scanning for misconfigurations, inโฆโ15Updated 3 months ago