sensepost / ntcrack
Left To My Own Devices - NT hash tools
☆32Updated 2 years ago
Alternatives and similar repositories for ntcrack
Users that are interested in ntcrack are comparing it to the libraries listed below
Sorting:
- A basic proxylogon scanner☆27Updated 3 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆23Updated 4 years ago
- ☆19Updated 4 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- ☆26Updated 2 years ago
- OWASP Foundation Web Respository☆36Updated 3 years ago
- Modified version of PEAS client for offensive operations☆41Updated 2 years ago
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- Finding sensitive information in the trimmed parts of cropped images☆30Updated 3 years ago
- Random scripts for azure stuff☆11Updated 2 years ago
- visually see issues with supported cipher suites☆16Updated 10 months ago
- Anvil Secure's Burp extension for signing AWS requests with SigV4☆21Updated 5 months ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆20Updated 2 weeks ago
- Cisco Unfied Call Manager enumeration☆23Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- List of fresh and validated DNS resolvers updated every 12h.☆22Updated last week
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- ☆18Updated last year
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Reproducible and extensible BloodHound playbooks☆43Updated 5 years ago
- Right-To-Left Override POC☆34Updated 3 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 2 years ago
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆21Updated last year
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆24Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Basic Dart reverse shell code☆21Updated last year