thatonesecguy / zerologon-CVE-2020-1472
PoC for Zerologon (CVE-2020-1472) - Exploit
☆8Updated 4 years ago
Alternatives and similar repositories for zerologon-CVE-2020-1472
Users that are interested in zerologon-CVE-2020-1472 are comparing it to the libraries listed below
Sorting:
- Simple AV Evasion for PE Files☆41Updated 3 years ago
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆87Updated 2 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆81Updated 3 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆91Updated 3 years ago
- A Red Team tool for exfiltrating sensitive data from Jira tickets.☆85Updated 2 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 5 years ago
- Bypass Constrained Language Mode in PowerShell☆28Updated 5 years ago
- Creates and sends fake meeting invite☆59Updated 4 years ago
- This repo will contain some basic pentest/RT commands.☆37Updated 2 years ago
- Python3 Ebowla... 3Bowla☆17Updated 5 years ago
- Password Spraying Script detecting current and previous passwords of Active Directory User☆65Updated 3 years ago
- Ruby script that calls an almost interactive shell via WinRM (TCP/5985) on an Windows machine, relaying on a valid Kerberos ticket. (Very…☆18Updated 5 years ago
- Library of sites for categorization☆26Updated 6 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- This code was used for the blogpost on secjuice.☆42Updated 6 years ago
- ☆45Updated 8 years ago
- User enumeration and password spraying tool for testing Azure AD☆69Updated 3 years ago
- ☆21Updated 3 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆90Updated last year
- In progress persistent download/upload/execution tool using Windows BITS.☆43Updated 3 years ago
- Iterative AD discovery toolkit for offensive operations☆87Updated 5 years ago
- Add SD for controlled computer object to a target object for RBCD using LDAP☆38Updated 3 years ago
- Exchangelib wrapper for pentesting☆64Updated 3 months ago
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆88Updated 3 years ago
- Deliver powershell paylods via DNS TXT via CloudFlare using PowerShell☆60Updated 6 years ago
- C# tool to discover low hanging fruits☆93Updated 2 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆62Updated 4 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago