pimps / wsuxploit
This is a weaponized WSUS exploit
☆282Updated 2 years ago
Alternatives and similar repositories for wsuxploit:
Users that are interested in wsuxploit are comparing it to the libraries listed below
- Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in …☆311Updated 3 years ago
- Domain user enumeration tool☆212Updated last year
- Generates malicious LNK file payloads for data exfiltration☆359Updated 7 years ago
- ☆514Updated 2 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆246Updated 3 years ago
- A framework for stealthy domain reconnaissance☆297Updated 3 years ago
- Aggressor scripts I've made for Cobalt Strike☆405Updated last year
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆512Updated 2 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆392Updated 4 years ago
- Rapid Attack Infrastructure (RAI)☆303Updated last month
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆198Updated 6 years ago
- locate and attack Lync/Skype for Business☆335Updated 3 months ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆993Updated 4 years ago
- Windows active user credential phishing tool☆279Updated 4 years ago
- Active Directory ACL exploitation with BloodHound☆708Updated 3 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.☆497Updated 5 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆398Updated last year
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆468Updated 6 months ago
- Malicious WMI Events using PowerShell☆376Updated 8 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆242Updated 7 years ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆519Updated last year
- ☆256Updated 2 years ago
- A Powershell Privilege Escalation Enumeration Script.☆306Updated 6 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆139Updated 3 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆375Updated 5 years ago
- Search for categorized domain☆440Updated 6 years ago
- Powershell script for enumerating vulnerable DCOM Applications☆255Updated 6 years ago