horizon3ai / CVE-2021-38647Links
Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
☆234Updated 3 years ago
Alternatives and similar repositories for CVE-2021-38647
Users that are interested in CVE-2021-38647 are comparing it to the libraries listed below
Sorting:
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆278Updated 3 years ago
- A robust Red Team proxy written in Go.☆159Updated 3 years ago
- ☆293Updated last year
- scan for NTLM directories☆364Updated last month
- Dumping LAPS from Python☆274Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆233Updated 3 years ago
- Shell Simulation over Net-SNMP with extend functionality☆96Updated 4 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆366Updated 4 years ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆303Updated 2 years ago
- Office 365 and Exchange Enumeration☆189Updated 6 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 3 years ago
- A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.☆173Updated 4 years ago
- Password Hunter in Active Directory☆198Updated 2 years ago
- ☆206Updated 4 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆211Updated 3 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆178Updated 2 years ago
- ☆214Updated 2 years ago
- A fast enumeration tool for Windows Active Directory Pentesting written in Go☆280Updated 2 years ago
- A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.☆440Updated last year
- PowerSploit - A PowerShell Post-Exploitation Framework☆234Updated 3 years ago
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆439Updated last year
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆217Updated 4 years ago
- D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects☆208Updated 4 years ago
- Source Code Management Attack Toolkit☆219Updated 2 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆177Updated 2 years ago
- Enumerate AD through LDAP with a collection of helpfull scripts being bundled☆145Updated 2 weeks ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆189Updated 3 years ago
- Lookup for interesting stuff in SMB shares☆149Updated 2 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆178Updated 3 years ago