rbagrov / SIPToolsLinks
SIP Tools
☆14Updated 9 years ago
Alternatives and similar repositories for SIPTools
Users that are interested in SIPTools are comparing it to the libraries listed below
Sorting:
- Web Filter External Enumeration Tool (WebFEET)☆77Updated 11 years ago
- Enumerate RIDs using pure Python☆32Updated last year
- Helper scripts to assist penetration testing and exploit development☆35Updated last year
- Hunting for Microsoft Exchange the LDAP Way.☆35Updated 6 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 8 years ago
- Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.☆69Updated 7 years ago
- My python3 implementation of a Forward Shell☆36Updated 6 years ago
- Converts John The Ripper/Cain format hashes (singular, or in bulk) to HashCat compatible hash format.☆34Updated 6 years ago
- Automated 802.1x Bypass☆86Updated 5 years ago
- Slides from my talk "whoami /priv" at Romhack 2018☆39Updated 7 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆36Updated 7 years ago
- Collection of scripts for interacting with AD Kerberos from Linux☆72Updated 7 years ago
- Short handy snippets from the @mwrlabs team☆20Updated 7 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- ☆30Updated 6 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- Alphanumeric Encoder☆25Updated 7 years ago
- Obtains a list of GPOs based on known Client Side Extensions (CSE) that normally contain passwords☆33Updated 6 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 6 years ago
- Collection of rules and debug data for hashcat☆23Updated 2 weeks ago
- Oracle Attacks Tool☆13Updated 9 years ago
- Scripts for running Responder.py in an Android (rooted) device.☆64Updated 9 years ago
- Loads the AutoIt DLL and PowerShell assemblies into memory and executes the specified keystrokes☆62Updated 8 years ago
- B-Sides CBR 2018 talk about group policy and Grouper☆38Updated 6 years ago
- Verification tools for CVE-2016-1287☆33Updated 8 years ago
- Stealthy data exfiltration via IPv6 covert channel☆103Updated 6 years ago
- miscellaneous stuff☆21Updated 10 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated last year
- Windows Share Enumerator☆130Updated 7 years ago
- ☆29Updated 8 years ago