quentinhardy / LaZagneLinks
Credentials recovery project
☆10Updated 10 years ago
Alternatives and similar repositories for LaZagne
Users that are interested in LaZagne are comparing it to the libraries listed below
Sorting:
- Squirtle the Browser-based NTLM Attack Toolkit☆17Updated 10 years ago
- A set of compiled application restriction bypasses☆29Updated 8 years ago
- Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in p…☆9Updated 5 years ago
- ☆30Updated 6 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆53Updated last year
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 8 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- ☆11Updated 7 years ago
- Scan for open S3 buckets and dump☆37Updated 7 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated 2 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Enumerate RIDs using pure Python☆31Updated 10 months ago
- Data exfiltration using reflective DNS resolution covert channel☆52Updated 7 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆53Updated 6 years ago
- Oracle Attacks Tool☆13Updated 8 years ago
- Nashorn Post Exploitation☆32Updated 7 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆36Updated 7 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆32Updated last year
- Search the ExploitDB with a little more control☆21Updated 8 years ago
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- Converts John The Ripper/Cain format hashes (singular, or in bulk) to HashCat compatible hash format.☆33Updated 5 years ago
- \ PowerAvails Powershell /☆12Updated 6 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 8 years ago