mhaskar / ExchangeFinder
Find Microsoft Exchange instance for a given domain and identify the exact version
☆187Updated 2 years ago
Alternatives and similar repositories for ExchangeFinder:
Users that are interested in ExchangeFinder are comparing it to the libraries listed below
- ☆96Updated 2 years ago
- A python script to dump files and folders remotely from a Windows SMB share.☆218Updated last month
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆88Updated 8 months ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 5 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆137Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated last year
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆269Updated 2 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆202Updated last year
- ☆113Updated last year
- Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519☆82Updated last year
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆194Updated 7 months ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆161Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated last year
- Powershell version of SharpGPOAbuse☆71Updated 3 years ago
- ☆155Updated 2 months ago
- ACL abuse swiss-knife☆118Updated last year
- Custom Queries - Brought Up to BH4.1 syntax☆240Updated 3 months ago
- Shellcode launcher for AV bypass☆218Updated last year
- ☆243Updated last year
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements☆142Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆109Updated last year
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆81Updated last year
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆39Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆282Updated 3 years ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- ☆120Updated last year