mubix / pykek
Kerberos Exploitation Kit
☆143Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for pykek
- NTDS.dit offline dumper with non-elevated☆211Updated 6 years ago
- Active Directory pentest scripts☆122Updated 9 years ago
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- CVE-2019-1040 with Exchange☆249Updated 3 years ago
- CVE-2018-8581☆370Updated 2 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆119Updated 4 years ago
- cobaltstrike ms17-010 module and some other☆416Updated 5 years ago
- ☆184Updated 3 years ago
- SQL Server Reporting Services(CVE-2020-0618)中的RCE☆198Updated 4 years ago
- Exploit and detect tools for CVE-2020-0688☆351Updated 4 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆142Updated 4 years ago
- Use python to perform Kerberos pre-auth bruteforcing☆188Updated last year
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- The great CrackMapExec tool compiled for Windows☆249Updated 8 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- GitLab 11.4.7 SSRF配合redis远程执行代码☆123Updated 5 years ago
- forked from frohoff/ysoserial and added my own payloads.☆148Updated 4 years ago
- redteam☆148Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆139Updated 3 years ago
- ☆286Updated 4 years ago
- A super small jsp webshell with file upload capabilities.☆289Updated 3 years ago
- cve-2020-0688☆320Updated last year
- JNDI Attacking Tool☆234Updated 2 years ago
- YSOSERIAL Integration with burp suite☆162Updated last year
- Weblogic 反序列化漏洞(CVE-2018-2628)☆103Updated 5 years ago
- CVE-2020–14882、CVE-2020–14883☆284Updated 3 years ago
- cve-2020-0688☆162Updated 4 years ago
- shecodject is a autoscript for shellcode injection by Python3 programing☆126Updated 4 years ago
- Apache Tomcat Remote Code Execution on Windows☆185Updated 4 years ago