johnnyDEP / OWA-Toolkit
Powershell module to assist in attacking Exchange/Outlook Web Access
☆181Updated 8 years ago
Alternatives and similar repositories for OWA-Toolkit
Users that are interested in OWA-Toolkit are comparing it to the libraries listed below
Sorting:
- Liniaal - A communication extension to Ruler☆97Updated 6 years ago
- Active Directory enumeration from non-domain system.☆118Updated 8 years ago
- A collection of files for adding and leveraging custom properties in BloodHound.☆183Updated 5 years ago
- Cobalt Strike SCT payload obfuscator☆143Updated 7 years ago
- Domain user enumeration tool☆215Updated last year
- PowerDNS: Powershell DNS Delivery☆212Updated 6 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆121Updated 4 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- Misc. PowerShell scripts☆117Updated 8 years ago
- Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software…☆197Updated 7 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆304Updated 2 years ago
- A collection of useful scripts for Cobalt Strike☆170Updated 9 months ago
- A bunch of useful SSH tools for powershell☆119Updated 6 years ago
- This project is just a dumping ground for random scripts I've developed.☆139Updated 9 months ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆227Updated 7 years ago
- Various Cheat Sheets☆181Updated 3 years ago
- A little tool for detecting suspicious privileged NTLM connections, in particular Pass-The-Hash attack, based on event viewer logs.☆170Updated 2 months ago
- Implementing Kerberoast attack fully in python☆72Updated 6 years ago
- Port of eternal blue exploits to powershell☆150Updated 7 years ago
- Monitors for DCSYNC and DCSHADOW attacks and create custom Windows Events for these events.☆139Updated 7 years ago
- ☆73Updated 7 years ago
- A PoC WMI backdoor presented at Black Hat 2015☆273Updated 9 years ago
- ☆272Updated 2 years ago
- A command line tool for creating malicious outlook rules☆162Updated 6 years ago
- ☆164Updated 9 years ago
- Aggregation of Cobalt Strike's aggressor scripts.☆143Updated 7 years ago
- PowerAvails is a unit of collection of Powershell modules that help you get done many things☆119Updated 5 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆131Updated 2 months ago
- DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.☆149Updated 6 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆170Updated 7 years ago