certat / exchange-scansLinks
A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell
☆12Updated 4 years ago
Alternatives and similar repositories for exchange-scans
Users that are interested in exchange-scans are comparing it to the libraries listed below
Sorting:
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆20Updated 3 years ago
- Analyzing AD domains for security risks related to user accounts☆64Updated 2 years ago
- Script for importing Nmap results into a Neo4j Graph Database☆23Updated 4 months ago
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if y…☆100Updated 2 years ago
- Red Teaming & Active Directory Cheat Sheet.☆41Updated last year
- This script generates a groups.xml file that mimics a real GPP to create a new user on domain-joined computers☆46Updated 5 years ago
- ☆54Updated 8 months ago
- A port scanner written purely in PowerShell.☆79Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆15Updated 2 years ago
- IVRE's fork of the famous TCP port scanner. See below for details.☆40Updated 7 months ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆26Updated 3 years ago
- A Post-exploitation Toolset for Interacting with the Microsoft Graph API☆16Updated last year
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- CVE-2013-4786 Go exploitation tool☆39Updated last year
- Zeroday Microsoft Exchange Server checker (Virtual Patching checker)☆70Updated 2 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 8 months ago
- Cisco CallManager User Enumeration☆15Updated 3 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions.☆38Updated last year
- masscan with exclusive excludes☆58Updated last year
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated last year
- AutoPoC Generator HoneyPoC☆35Updated 4 months ago
- Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.☆27Updated 2 years ago
- Tool for enumerating Active Directory environments☆49Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 3 years ago
- Timestomp Tool to flatten MAC times with a specific timestamp☆48Updated 4 months ago
- Slides and videos from talks given at cons☆24Updated 2 months ago
- Ease and assist the compromise of an Active Directory environment.☆29Updated 3 years ago
- Deathstar is an Empire plugin that automates gaining Domain and/or Enterprise Admin rights in Active Directory environments using common …☆19Updated 5 months ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆30Updated last year