johnnyDEP / OWA-Toolkit
Powershell module to assist in attacking Exchange/Outlook Web Access
☆180Updated 8 years ago
Alternatives and similar repositories for OWA-Toolkit:
Users that are interested in OWA-Toolkit are comparing it to the libraries listed below
- Liniaal - A communication extension to Ruler☆96Updated 6 years ago
- Active Directory enumeration from non-domain system.☆118Updated 8 years ago
- A collection of files for adding and leveraging custom properties in BloodHound.☆182Updated 5 years ago
- This project is just a dumping ground for random scripts I've developed.☆137Updated 5 months ago
- ☆73Updated 7 years ago
- Misc. PowerShell scripts☆115Updated 8 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- PowerDNS: Powershell DNS Delivery☆212Updated 6 years ago
- A WebDAV PROPFIND C2 tool☆118Updated 5 years ago
- Cobalt Strike SCT payload obfuscator☆143Updated 7 years ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆228Updated 7 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆117Updated 4 years ago
- A command line tool for creating malicious outlook rules☆160Updated 6 years ago
- Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software…☆198Updated 7 years ago
- a simple portforwarder in ps1 with embeded c# code☆89Updated 6 years ago
- ☆164Updated 9 years ago
- ☆272Updated 2 years ago
- A PoC WMI backdoor presented at Black Hat 2015☆272Updated 9 years ago
- Various Cheat Sheets☆180Updated 3 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 6 years ago
- Client/Server scripts to transfer files over DNS. Client scripts are small and only use native tools on the host OS.☆207Updated 9 years ago
- A bunch of useful SSH tools for powershell☆118Updated 6 years ago
- Monitors for DCSYNC and DCSHADOW attacks and create custom Windows Events for these events.☆138Updated 6 years ago
- Domain user enumeration tool☆213Updated last year
- Uses Invoke-Shellcode to execute a payload and persist on the system.☆112Updated 8 years ago
- A collection of useful scripts for Cobalt Strike☆168Updated 5 months ago
- 3 tools that work together to simplify reconaissance of Windows File Shares☆165Updated 6 years ago
- Port of eternal blue exploits to powershell☆150Updated 7 years ago
- Implementing Kerberoast attack fully in python☆72Updated 6 years ago
- Aggregation of Cobalt Strike's aggressor scripts.☆144Updated 6 years ago