coldfusion39 / domi-owned
IBM/Lotus Domino exploitation
☆119Updated 4 years ago
Alternatives and similar repositories for domi-owned:
Users that are interested in domi-owned are comparing it to the libraries listed below
- ntlm relay attack to Exchange Web Services☆331Updated 7 years ago
- ☆73Updated 7 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- ☆211Updated 6 years ago
- CVE-2018-8581☆372Updated 2 years ago
- CVE-2019-0604☆134Updated 6 years ago
- siberas JMX exploitation toolkit☆130Updated 2 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆304Updated 2 years ago
- Parse NTLM challenge messages over HTTP and SMB☆146Updated 2 years ago
- SQL Server Reporting Services(CVE-2020-0618)中的RCE☆199Updated 5 years ago
- Collection of Windows Hacking Binaries☆50Updated 9 years ago
- An interactive OOB XXE data exfiltration tool☆91Updated 7 years ago
- PEAS is a Python 2 library and command line application for running commands on an ActiveSync server e.g. Microsoft Exchange.☆178Updated 2 years ago
- initial commit☆174Updated 6 years ago
- Burp Suite extension to perform Kerberos authentication☆104Updated 10 months ago
- Domain user enumeration tool☆215Updated last year
- Test and exploit for CVE-2017-12542☆87Updated 7 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆170Updated 6 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆203Updated last year
- checkO365 is a tool to check if a target domain is using O365☆84Updated 6 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 2 months ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- A code demonstrating CVE-2018-0886☆265Updated 4 years ago
- A collection of useful scripts for Cobalt Strike☆170Updated 8 months ago
- poison and relay NTLM credentials☆174Updated 6 years ago
- a simple portforwarder in ps1 with embeded c# code☆90Updated 6 years ago
- Generates anti-sandbox analysis HTA files without payloads☆119Updated 8 years ago
- This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several dif…☆34Updated 6 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago