h1kari / desrtopLinks
DES Rainbow Table Online Phase
☆25Updated 8 years ago
Alternatives and similar repositories for desrtop
Users that are interested in desrtop are comparing it to the libraries listed below
Sorting:
- Add SD for controlled computer object to a target object for RBCD using LDAP☆37Updated 4 years ago
- ☆42Updated 6 years ago
- Tool to find and extract credentials from phone configuration files hosted on CUCM☆106Updated 6 years ago
- Ingest openldap data into bloodhound☆81Updated 4 years ago
- ☆20Updated 5 years ago
- Cisco Unfied Call Manager enumeration☆25Updated 3 years ago
- Password Spraying Script detecting current and previous passwords of Active Directory User☆66Updated 4 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆25Updated 2 years ago
- Service Enumeration C# .NET Assembly☆59Updated 4 years ago
- PoC for CVE-2021-36934, which enables a standard user to be able to retrieve the SAM, Security, and Software Registry hives in Windows 10…☆35Updated 3 years ago
- This code was used for the blogpost on secjuice.☆42Updated 6 years ago
- A python based script to update DNS entries in ADIDNS☆43Updated last year
- Rewriting SIET to python3☆53Updated last year
- Random Hashcat Scrips☆33Updated last year
- async parser for JET☆24Updated this week
- Small POC in powershell exploiting hardlinks during the VM deletion process☆51Updated 5 years ago
- A tool to password spray Jenkins instances☆57Updated 6 years ago
- ☆58Updated 2 years ago
- Modified version of PEAS client for offensive operations☆42Updated 2 years ago
- Pwnage☆17Updated 4 months ago
- Cisco CallManager User Enumeration☆15Updated 3 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 4 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆86Updated 2 years ago
- ☆16Updated 8 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆34Updated 3 years ago
- Exchangelib wrapper for pentesting☆67Updated 8 months ago
- List accounts with Service Principal Names (SPN) not linked to active dns records in an Active Directory Domain.☆25Updated 9 months ago
- ☆36Updated 5 years ago
- ☆18Updated 2 years ago