certat / exchange-scans
A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell
☆11Updated 3 years ago
Alternatives and similar repositories for exchange-scans:
Users that are interested in exchange-scans are comparing it to the libraries listed below
- VLAN ID Parser☆6Updated 8 months ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆24Updated 2 years ago
- A tool to analyze Ntds.dit files once the NTLM and LM hashes have been cracked.☆12Updated 3 years ago
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Script for importing Nmap results into a Neo4j Graph Database☆19Updated 2 years ago
- A Post-exploitation Toolset for Interacting with the Microsoft Graph API☆15Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Custom pentesting tools☆24Updated 4 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- RDP Checker☆62Updated 11 months ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆35Updated 3 years ago
- A PowerShell script that checks for dangerous ACLs on system hives and shadows☆28Updated 3 years ago
- ☆17Updated last year
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 6 months ago
- Searching .evtx logs for remote connections☆24Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Tool to perform lateral movement between AAD joined devices☆53Updated 2 years ago
- ☆13Updated 3 weeks ago
- Deathstar is an Empire plugin that automates gaining Domain and/or Enterprise Admin rights in Active Directory environments using common …☆16Updated 2 weeks ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆52Updated 3 years ago
- ☆25Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- ☆24Updated 3 years ago