mdsecresearch / LyncSniper
LyncSniper: A tool for penetration testing Skype for Business and Lync deployments
☆304Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for LyncSniper
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆390Updated 4 years ago
- Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.☆345Updated 3 months ago
- locate and attack Lync/Skype for Business☆333Updated last month
- Feed the tool a .nessus file and it will automatically get you MSF shell☆234Updated last year
- Remote Recon and Collection☆447Updated 6 years ago
- 3 tools that work together to simplify reconaissance of Windows File Shares☆163Updated 6 years ago
- GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.☆628Updated 7 years ago
- For all your network pentesting needs☆150Updated 4 months ago
- Domain user enumeration tool☆212Updated last year
- Bloodhound Attack Path Automation in CobaltStrike☆311Updated 4 years ago
- A framework for stealthy domain reconnaissance☆293Updated 3 years ago
- ☆280Updated 6 years ago
- A collection of files for adding and leveraging custom properties in BloodHound.☆181Updated 4 years ago
- Various Cheat Sheets☆179Updated 3 years ago
- Frontpage and Sharepoint fingerprinting and attack tool.☆277Updated 3 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆502Updated 4 years ago
- A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale v…☆443Updated 2 years ago
- Search for categorized domain☆439Updated 5 years ago
- WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application cont…☆350Updated 6 years ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆229Updated 6 years ago
- PowerShell oneliner to retrieve wdigest passwords from the memory☆218Updated 6 years ago
- A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results☆185Updated 4 months ago
- Rapid Attack Infrastructure (RAI)☆296Updated 3 years ago
- ☆272Updated 2 years ago
- SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over…☆383Updated 6 years ago
- Pypykatz server☆124Updated 5 years ago
- Forward local or remote tcp ports through SMB pipes.☆292Updated 3 years ago
- PowerDNS: Powershell DNS Delivery☆211Updated 6 years ago