pimps / pdf-NTLMLeaker
This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"
☆26Updated 6 years ago
Alternatives and similar repositories for pdf-NTLMLeaker:
Users that are interested in pdf-NTLMLeaker are comparing it to the libraries listed below
- User enumeration and password spraying tool for testing Azure AD☆69Updated 3 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆13Updated last year
- Open-Source Phishing Toolkit☆19Updated 3 years ago
- ☆27Updated 2 years ago
- Modified version of PEAS client for offensive operations☆41Updated 2 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆32Updated 2 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆32Updated 3 years ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated 2 months ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆71Updated 3 years ago
- Discord C2 Profile for Mythic☆28Updated 2 months ago
- Convert ldapdomaindump to Bloodhound☆79Updated last year
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆23Updated 3 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆12Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆42Updated 2 years ago
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆13Updated 2 years ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆39Updated 3 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆50Updated 8 months ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- Notes about the YouTube playlist: Red Team Operations with Cobalt Strike (2019)☆20Updated 4 years ago
- Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal☆11Updated 4 years ago
- offensive notes & resources☆43Updated 2 weeks ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆88Updated last year
- Notification webhook for GoPhish☆54Updated 10 months ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated last year
- ☆47Updated 3 years ago
- Zerologon Check and Exploit - Discovered by Tom Tervoort of Secura and expanded on @Dirkjanm's cve-2020-1472 coded example. This tool wil…☆17Updated 3 years ago
- Some binaries/scripts that may be useful in red team/pentest exercises☆22Updated 9 months ago
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆34Updated 3 weeks ago