coldfusion39 / domi-ownedLinks
IBM/Lotus Domino exploitation
☆119Updated 5 years ago
Alternatives and similar repositories for domi-owned
Users that are interested in domi-owned are comparing it to the libraries listed below
Sorting:
- ntlm relay attack to Exchange Web Services☆334Updated 7 years ago
- ☆73Updated 8 years ago
- ☆211Updated 6 years ago
- Exploits and advisories☆190Updated 5 years ago
- Domain user enumeration tool☆215Updated last year
- PEAS is a Python 2 library and command line application for running commands on an ActiveSync server e.g. Microsoft Exchange.☆179Updated 2 years ago
- initial commit☆174Updated 7 years ago
- a simple portforwarder in ps1 with embeded c# code☆90Updated 7 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- siberas JMX exploitation toolkit☆130Updated 2 years ago
- Verification tools for CVE-2016-1287☆33Updated 8 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆308Updated 2 years ago
- This project is just a dumping ground for random scripts I've developed.☆139Updated 11 months ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- CVE-2019-0604☆133Updated 6 years ago
- Cobalt Strike SCT payload obfuscator☆143Updated 8 years ago
- A code demonstrating CVE-2018-0886☆265Updated 4 years ago
- Test and exploit for CVE-2017-12542☆88Updated 7 years ago
- Aggregation of Cobalt Strike's aggressor scripts.☆143Updated 7 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆121Updated 4 years ago
- PowerDNS: Powershell DNS Delivery☆212Updated 6 years ago
- Constrained Language Mode + AMSI bypass all in one☆158Updated 6 years ago
- checkO365 is a tool to check if a target domain is using O365☆84Updated 7 years ago
- Ye olde root shell for ye olde httpd☆44Updated 10 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆131Updated 5 months ago
- Parse NTLM challenge messages over HTTP and SMB☆151Updated 2 years ago
- Generates anti-sandbox analysis HTA files without payloads☆120Updated 8 years ago
- CVE-2018-8581☆373Updated 2 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆205Updated 6 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆172Updated 6 years ago