quentinhardy / LaZagne
Credentials recovery project
☆10Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for LaZagne
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in p…☆10Updated 4 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 9 months ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Data exfiltration using reflective DNS resolution covert channel☆51Updated 6 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 6 months ago
- Burp Suite plugin identifies insertion points for GWT (Google Web Toolkit) requests☆13Updated 9 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 6 years ago
- Squirtle the Browser-based NTLM Attack Toolkit☆18Updated 9 years ago
- Generate pentest reports based on github issues.☆17Updated last year
- Stækka Metasploit - Extenting Metasploit☆53Updated 7 years ago
- Fileless SQL Server CLR-based Custom Stored Procedure Command Execution☆35Updated 7 years ago
- Scan for open S3 buckets and dump☆35Updated 6 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- ☆52Updated 10 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆31Updated 8 years ago
- A Windows Remote Administration Tool in Visual Basic with UNC paths☆23Updated 5 years ago
- ☆47Updated 9 years ago
- ☆46Updated 7 years ago
- Run PowerShell command without invoking powershell.exe☆12Updated 7 years ago