certat / exchange-scansLinks
A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell
☆11Updated 3 years ago
Alternatives and similar repositories for exchange-scans
Users that are interested in exchange-scans are comparing it to the libraries listed below
Sorting:
- Analyzing AD domains for security risks related to user accounts☆64Updated 2 years ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆15Updated 2 years ago
- IVRE's fork of the famous TCP port scanner. See below for details.☆40Updated 5 months ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 7 months ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆26Updated 3 years ago
- This script generates a groups.xml file that mimics a real GPP to create a new user on domain-joined computers☆46Updated 5 years ago
- Script for importing Nmap results into a Neo4j Graph Database☆23Updated 2 months ago
- A port scanner written purely in PowerShell.☆79Updated last year
- RDP Checker☆63Updated last year
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- Python tool to find vulnerable AD object and generating csv report☆26Updated 3 years ago
- A tool to analyze Ntds.dit files once the NTLM and LM hashes have been cracked.☆15Updated 4 years ago
- CVE-2013-4786 Go exploitation tool☆39Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- Deathstar is an Empire plugin that automates gaining Domain and/or Enterprise Admin rights in Active Directory environments using common …☆19Updated 3 months ago
- ☆26Updated 4 years ago
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if y…☆100Updated 2 years ago
- The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.☆64Updated 5 months ago
- An AV exclusion enumeration tool written in Python.☆59Updated 3 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆36Updated 3 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 2 years ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆19Updated 2 years ago
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆56Updated last year
- airCross is a tool that takes advantage of API functionality within VMWare's AirWatch MDM solution to perform single-factor authenticatio…☆48Updated 2 years ago
- C2 Automation using Linode☆82Updated 2 years ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 11 months ago
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆41Updated 2 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆30Updated 2 weeks ago