nccgroup / scryingLinks
A tool for collecting RDP, web and VNC screenshots all in one place
β475Updated 2 years ago
Alternatives and similar repositories for scrying
Users that are interested in scrying are comparing it to the libraries listed below
Sorting:
- Enumerate information from NTLM authentication enabled web endpoints πβ496Updated last year
- User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedinβ455Updated 2 months ago
- A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.β443Updated 2 years ago
- Divide full port scan results and use it for targeted Nmap runsβ326Updated last year
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.β155Updated 3 years ago
- Office 365 and Exchange Enumerationβ191Updated 6 years ago
- project-blacklist3rβ583Updated 6 months ago
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkitβ442Updated last year
- scan for NTLM directoriesβ368Updated last month
- Automatically spawn a reverse shell fully interactive for Linux or Windows victimβ354Updated 2 years ago
- Hide your payload in DNSβ616Updated 2 years ago
- NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The β¦β363Updated last year
- A tool to make socks connections through HTTP agentsβ714Updated 4 years ago
- Password spraying and bruteforcing tool for Active Directory Domain Servicesβ383Updated 10 months ago
- An Office365 User Attack Toolβ641Updated last year
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)β233Updated 4 years ago
- IOXIDResolver.py from AirBus Securityβ257Updated last year
- Retrieve LAPS password from LDAPβ424Updated 4 years ago
- parse nmap filesβ153Updated 3 months ago
- β296Updated last year
- Standalone utility for service discovery on open ports!β649Updated 6 months ago
- Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.β129Updated last year
- Utility to enumerate users, groups and computers from a Windows domain through LDAP queriesβ389Updated 4 years ago
- A super small jsp webshell with file upload capabilities.β307Updated 4 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses withβ¦β303Updated 2 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)β281Updated 3 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.β271Updated 7 months ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Projβ¦β283Updated 2 years ago
- Amplify network visibility from multiple POV of other hostsβ305Updated last year
- A fast enumeration tool for Windows Active Directory Pentesting written in Goβ279Updated 2 years ago