preempt / ntlm-scanner
A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities
☆201Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ntlm-scanner
- A curated list of awesome BloodhoundAD resources☆227Updated 2 years ago
- Domain user enumeration tool☆212Updated last year
- Resources for our Active Directory security workshops☆139Updated 3 years ago
- Fake User Generator for Active Directory Environments☆155Updated 6 years ago
- Check-LocalAdminHash is a PowerShell tool that attempts to authenticate to multiple hosts over either WMI or SMB using a password hash to…☆174Updated last year
- ☆166Updated 4 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- Tool that automates Active Directory enumeration☆88Updated 3 years ago
- Microsoft External Attack Tool☆177Updated last year
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆197Updated 6 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆105Updated 5 years ago
- lateral movement techniques that can be used during red team exercises☆265Updated 4 years ago
- Collection of cyphers for bloodhound☆143Updated 4 months ago
- This Repository contains the stuff related to windows Active directory environment exploitation☆145Updated last year
- A HTA shell to assist with breakout assessments.☆112Updated 3 years ago
- An Insider Threat Toolkit☆149Updated 5 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆167Updated 4 years ago
- ☆137Updated 4 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- Office 365 and Exchange Enumeration☆182Updated 5 years ago
- Conveigh is a Windows PowerShell LLMNR/NBNS spoofer detection tool☆92Updated 8 years ago
- Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)☆62Updated 2 years ago
- A Network Enumeration and Attack Toolset for Windows Active Directory Environments.☆245Updated 5 months ago
- Detect and abuse risky SPNs☆259Updated 7 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆373Updated 5 years ago