nopfor / ntlm_challenger
Parse NTLM challenge messages over HTTP and SMB
☆146Updated 2 years ago
Alternatives and similar repositories for ntlm_challenger
Users that are interested in ntlm_challenger are comparing it to the libraries listed below
Sorting:
- Constrained Language Mode + AMSI bypass all in one☆157Updated 5 years ago
- ☆192Updated 5 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆124Updated 6 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- Various Aggressor Scripts I've Created.☆149Updated 3 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆173Updated 6 years ago
- ☆162Updated 2 years ago
- lateral movement techniques that can be used during red team exercises☆271Updated 5 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆130Updated 6 years ago
- This Repository contains the stuff related to windows Active directory environment exploitation☆149Updated last year
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆147Updated 4 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆154Updated 6 years ago
- An Insider Threat Toolkit☆151Updated 6 years ago
- CobaltStrike External C2 for Websockets☆193Updated 5 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆182Updated 9 months ago
- Spray a hash via smb to check for local administrator access☆142Updated 4 years ago
- ☆128Updated last year
- ☆211Updated 6 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- CVE-2018-8581☆372Updated 2 years ago
- ☆294Updated 4 years ago
- ☆126Updated 4 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆116Updated 5 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆99Updated 2 years ago
- A tool to create obfuscated HTA script.☆177Updated 3 years ago
- Malleable C2 profiles for Cobalt Strike☆72Updated 2 years ago
- Port of Invoke-Excel4DCOM☆105Updated 5 years ago
- Aggressor Scripts for Cobalt Strike☆76Updated last year
- Lateral Movement technique using DCOM and HTA☆233Updated 2 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆106Updated 4 years ago