pimps / wsuxploit
This is a weaponized WSUS exploit
☆285Updated 2 years ago
Alternatives and similar repositories for wsuxploit
Users that are interested in wsuxploit are comparing it to the libraries listed below
Sorting:
- ☆520Updated 2 years ago
- A framework for stealthy domain reconnaissance☆303Updated 3 years ago
- Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in …☆316Updated 4 years ago
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆517Updated 2 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆249Updated 4 years ago
- Generates malicious LNK file payloads for data exfiltration☆392Updated 7 years ago
- Aggressor scripts I've made for Cobalt Strike☆407Updated last year
- Malicious WMI Events using PowerShell☆384Updated 8 years ago
- Domain user enumeration tool☆215Updated last year
- Disposable and resilient red team infrastructure with Terraform☆266Updated 6 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆379Updated 5 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆178Updated 2 years ago
- Rapid Attack Infrastructure (RAI)☆303Updated 5 months ago
- A Network Enumeration and Attack Toolset for Windows Active Directory Environments.☆247Updated 10 months ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆232Updated 3 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆304Updated 2 years ago
- Asynchronous Password Spraying Tool in C# for Windows Environments☆313Updated last year
- FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.☆254Updated 2 years ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆481Updated 10 months ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆221Updated 2 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆252Updated 6 years ago
- Obfuscated Penetration Testing PowerShell scripts☆147Updated 6 months ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆143Updated 3 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆216Updated 4 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆202Updated 6 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆1,013Updated 5 years ago
- Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)☆380Updated 4 years ago
- Active Directory ACL exploitation with BloodHound☆724Updated 3 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆201Updated 4 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆360Updated 4 years ago