pimps / wsuxploit
This is a weaponized WSUS exploit
☆281Updated last year
Related projects ⓘ
Alternatives and complementary repositories for wsuxploit
- Rapid Attack Infrastructure (RAI)☆297Updated 3 years ago
- Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in …☆309Updated 3 years ago
- ☆514Updated 2 years ago
- Aggressor scripts I've made for Cobalt Strike☆404Updated last year
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆373Updated 5 years ago
- Domain user enumeration tool☆212Updated last year
- Malicious WMI Events using PowerShell☆371Updated 8 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆246Updated 3 years ago
- A Network Enumeration and Attack Toolset for Windows Active Directory Environments.☆245Updated 5 months ago
- Active Directory ACL exploitation with BloodHound☆703Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆346Updated 4 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆316Updated 5 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆197Updated 6 years ago
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆511Updated last year
- Generates malicious LNK file payloads for data exfiltration☆350Updated 7 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆138Updated 3 years ago
- Windows active user credential phishing tool☆277Updated 4 years ago
- scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders a…☆330Updated 5 years ago
- A framework for stealthy domain reconnaissance☆293Updated 3 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆212Updated last year
- Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)☆62Updated 2 years ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆466Updated 5 months ago
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆391Updated 4 years ago
- FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.☆245Updated last year
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆321Updated 5 years ago
- ☆305Updated 5 years ago
- Kerberoast attack -pure python-☆421Updated 11 months ago