mai-lang-chai / AD-Penetration-Testing-Tools
域渗透工具
☆126Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for AD-Penetration-Testing-Tools
- This is a easy tool for gen VBA code, and bypass most antivirus☆59Updated 3 years ago
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆149Updated 3 years ago
- RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips☆88Updated 3 years ago
- powershell codes of my blog.☆101Updated 4 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆169Updated 3 years ago
- 鱼儿在cs上线后自动收杆|Automatically stop fishing in javascript after the fish is hooked☆134Updated 4 years ago
- ☆195Updated 2 years ago
- ☆36Updated 3 years ago
- 一个能快速开启和关闭匿名SMB共享的红队脚本☆172Updated 2 years ago
- ☆78Updated 2 years ago
- ☆155Updated 4 years ago
- Cobalt Strike AggressorScripts For Red Team☆150Updated 3 years ago
- GUI Exploit Tool For RedTeam☆7Updated 3 years ago
- EternalBlue && Doublepulsar☆48Updated 7 years ago
- 远程代码执行S2-062 CVE-2021-31805验证POC☆130Updated 2 years ago
- exchange-ssrf-rce☆77Updated 3 years ago
- Phantom scanner——An interface friendly and lightweight web assets scanner☆66Updated 7 years ago
- woodpecker框架weblogic信息探测插件☆179Updated 2 years ago
- .net 命令执行的webshell☆98Updated 3 years ago
- 扫描jboss常见漏洞路径是否存在。☆81Updated 4 years ago
- Dumping Windows Local Credentials Tools/Tricks☆67Updated 4 years ago
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago
- cve-2022-23131 exp☆93Updated 2 years ago
- bypass AV生成工具,目前免杀效果不是很好了,但是过个360,火绒啥的没问题☆104Updated 3 years ago
- 利用 NTLMSSP 探测 Windows 信息☆169Updated 2 years ago
- 获取Exchange信息的小工具☆215Updated last year