h4wkst3r / SCMKitLinks
Source Code Management Attack Toolkit
☆219Updated 2 years ago
Alternatives and similar repositories for SCMKit
Users that are interested in SCMKit are comparing it to the libraries listed below
Sorting:
- A robust Red Team proxy written in Go.☆160Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆184Updated 3 years ago
- MS-FSRVP coercion abuse PoC☆291Updated 3 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆95Updated 2 years ago
- A GraphQL enumeration and extraction tool☆131Updated 2 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆127Updated 2 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆401Updated 5 months ago
- More examples using the Impacket library designed for learning purposes.☆264Updated 2 years ago
- Find CVE PoCs on GitHub☆147Updated last year
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆277Updated 3 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆91Updated last year
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆328Updated 3 years ago
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆259Updated last year
- RCE exploit for CVE-2023-3519☆224Updated last year
- ☆409Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆130Updated last year
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆424Updated 5 months ago
- ☆154Updated 3 years ago
- Proof-of-concept tools for my AD Forest trust research☆217Updated last year
- Office 365 and Exchange Enumeration☆186Updated 6 years ago
- Amplify network visibility from multiple POV of other hosts☆305Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆233Updated 3 years ago
- Lookup for interesting stuff in SMB shares☆149Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆249Updated last year
- MSSQL Database Attacker tool☆189Updated 2 years ago
- Apache Spark Shell Command Injection Vulnerability☆88Updated 2 years ago
- ☆234Updated 7 months ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆157Updated 3 years ago
- Burp Extension to add additional functionality for pentesting websocket based applications☆95Updated last year
- A C# implementation of RDPThief to steal credentials from RDP.☆163Updated 4 years ago