mr-r3bot / Proxyshell-ExchangeLinks
Poc script for ProxyShell exploit chain in Exchange Server
☆21Updated 3 years ago
Alternatives and similar repositories for Proxyshell-Exchange
Users that are interested in Proxyshell-Exchange are comparing it to the libraries listed below
Sorting:
- Convert ldapdomaindump to Bloodhound☆80Updated last year
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆32Updated 2 years ago
- .Net Assembly loader for the GMSAPasswordReader☆12Updated 2 years ago
- ☆18Updated 4 years ago
- Modified version of PEAS client for offensive operations☆41Updated 2 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 3 years ago
- A basic username enumeration and password spraying tool aimed at spraying Microsoft's DOM based authentication using selenium.☆36Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- ShootCutMe an .LNK file creator tool for redteamer☆13Updated 8 months ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆23Updated 3 years ago
- c# reverse shell poc☆27Updated 6 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆92Updated last year
- Open-Source Phishing Toolkit☆19Updated 4 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆33Updated 3 years ago
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆56Updated last year
- Finding SSL Blindspots for Red Teams☆32Updated 4 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆36Updated 2 years ago
- Azure pentesting reference for Altered Security Lab☆24Updated 3 years ago
- Enumerate AWS cloud resources based on provided credential☆51Updated 3 years ago
- A web shell for pivoting and lateral movement☆34Updated 7 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 11 months ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆15Updated 2 years ago
- A Python script to find tenant id an region from a list of domain names.☆15Updated 4 months ago
- Script written in python to perform Resource-Based Constrained Delegation (RBCD) attack by leveraging Impacket toolkit.☆21Updated 3 years ago
- ☆19Updated last year
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆53Updated 10 months ago