rasta-mouse / EWSToolkit
Abusing Exchange via EWS
☆146Updated 4 years ago
Alternatives and similar repositories for EWSToolkit:
Users that are interested in EWSToolkit are comparing it to the libraries listed below
- A C# penetration testing tool to discover low-haning web fruit via web requests.☆91Updated 2 years ago
- ☆179Updated 2 years ago
- A C# implementation of PrivExchange by @_dirkjan.☆158Updated 5 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆124Updated 6 years ago
- SharpBox is a C# tool for compressing, encrypting, and exfiltrating data to DropBox using the DropBox API.☆109Updated 4 years ago
- C# Targeted Attack Reconnissance Tools☆122Updated 4 years ago
- Port of Invoke-Excel4DCOM☆103Updated 5 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- PowerAvails is a unit of collection of Powershell modules that help you get done many things☆118Updated 5 years ago
- Constrained Language Mode + AMSI bypass all in one☆156Updated 5 years ago
- A tool to run .Net DLLs from the command line☆102Updated 6 years ago
- Lateral Movement technique using DCOM and HTA☆231Updated 2 years ago
- WMI Event Subscription Persistence in C#☆112Updated 5 years ago
- ☆73Updated 7 years ago
- CSHARP DCOM Fun☆126Updated 5 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- Various C# projects for offensive security☆109Updated 5 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆172Updated 6 years ago
- A C# tool for enumerating remote access policies through group policy.☆72Updated 5 years ago
- Malleable C2 profiles for Cobalt Strike☆68Updated 2 years ago
- MSBuild Without MSBuild.exe☆155Updated 4 years ago
- InsecurePowerShell is PowerShell with some security features removed.☆103Updated 7 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆75Updated 6 years ago
- Discover Printers☆166Updated 5 years ago
- A little tool to play with Kerberos.☆66Updated last year
- Pypykatz agent implemented in .NET☆86Updated 5 years ago
- ☆124Updated 4 years ago
- Parse PowerShell and Security event logs for sensitive information.☆124Updated 5 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆131Updated 6 years ago