cube0x0 / impacketLinks
Impacket is a collection of Python classes for working with network protocols.
☆43Updated 4 years ago
Alternatives and similar repositories for impacket
Users that are interested in impacket are comparing it to the libraries listed below
Sorting:
- ☆93Updated 2 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆104Updated 3 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆184Updated 3 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆131Updated 3 years ago
- DCSync Attack from Outside using Impacket☆115Updated 3 years ago
- C# version of Powermad☆166Updated last year
- Convert Cobalt Strike profiles to IIS web.config files☆115Updated 3 years ago
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆88Updated 3 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆189Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- MSSQL Database Attacker tool☆189Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆95Updated 3 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- This cheatsheet contains Active Directory (AD) exploitation techniques, showcasing methods used to identify and abuse misconfigurations o…☆39Updated last year
- ☆158Updated 3 years ago
- This project is 'bridge' between the sleep and python language. It allows the control of a Cobalt Strike teamserver through python withou…☆185Updated 2 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- A C# implementation of RDPThief to steal credentials from RDP.☆163Updated 4 years ago
- Shell Simulation over Net-SNMP with extend functionality☆96Updated 4 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆62Updated 2 years ago
- Proof-of-concept tools for my AD Forest trust research☆219Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆233Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆144Updated 4 years ago
- Extendable payload obfuscation and delivery framework☆144Updated 2 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆231Updated 3 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆185Updated 3 years ago
- DLL Hijack Search Order Enumeration BOF☆147Updated 3 years ago