praetorian-inc / NTLMRecon
A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.
☆81Updated last year
Alternatives and similar repositories for NTLMRecon:
Users that are interested in NTLMRecon are comparing it to the libraries listed below
- Convert ldapdomaindump to Bloodhound☆78Updated last year
- Secretsdump C# version only supporting local (live) operation☆48Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆174Updated 2 years ago
- Checks for signature requirements over LDAP☆95Updated 2 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- ☆77Updated last year
- Enumerate valid users within Microsoft Teams and OneDrive with clean output.☆58Updated 4 months ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- Modified version of Pypykatz to print encrypted credentials☆51Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- ☆92Updated 2 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆40Updated 11 months ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆45Updated 5 months ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆117Updated 4 months ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆100Updated 2 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- Get Fine Grained Password Policy☆67Updated 8 months ago
- ☆70Updated last year
- Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-ac…☆98Updated 7 months ago
- ACL abuse swiss-knife☆118Updated last year
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆54Updated 4 years ago
- C# tool to discover low hanging fruits☆89Updated 2 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- ☆72Updated 5 months ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆105Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆125Updated 10 months ago
- Powershell version of SharpGPOAbuse☆71Updated 3 years ago