mhaskar / ExchangeFinderLinks
Find Microsoft Exchange instance for a given domain and identify the exact version
☆185Updated 2 years ago
Alternatives and similar repositories for ExchangeFinder
Users that are interested in ExchangeFinder are comparing it to the libraries listed below
Sorting:
- ☆99Updated 3 years ago
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- A python script to dump files and folders remotely from a Windows SMB share.☆227Updated 5 months ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆198Updated last year
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆137Updated 2 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- ACL abuse swiss-knife☆125Updated 2 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆147Updated last year
- Powershell version of SharpGPOAbuse☆83Updated 4 years ago
- CVE-2023-20198 Exploit PoC☆52Updated last year
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆108Updated last month
- Crackmapexec custom scripts used in my internal pentests.☆24Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆112Updated 2 years ago
- ☆249Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆46Updated 2 years ago
- Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519☆83Updated last year
- ☆123Updated last year
- POC for Veeam Backup and Replication CVE-2023-27532☆64Updated 2 years ago
- Automated exploitation of MSSQL servers at scale☆109Updated last month
- PowerShell Asynchronous TCP Reverse Shell☆158Updated last year
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- This cheatsheet contains Active Directory (AD) exploitation techniques, showcasing methods used to identify and abuse misconfigurations o…☆39Updated last year
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆202Updated 6 months ago
- Impacket is a collection of Python classes for working with network protocols.☆74Updated 10 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆209Updated last year
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆221Updated last year
- Finding all things on-prem Microsoft for password spraying and enumeration.☆257Updated 3 years ago