thatonesecguy / zerologon-CVE-2020-1472
PoC for Zerologon (CVE-2020-1472) - Exploit
☆8Updated 4 years ago
Alternatives and similar repositories for zerologon-CVE-2020-1472:
Users that are interested in zerologon-CVE-2020-1472 are comparing it to the libraries listed below
- Simple AV Evasion for PE Files☆42Updated 3 years ago
- Loads a custom dll in system32 via diaghub.☆71Updated 5 years ago
- Checks for signature requirements over LDAP☆96Updated 2 years ago
- A Red Team tool for exfiltrating sensitive data from Jira tickets.☆84Updated 2 years ago
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆85Updated 2 years ago
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆46Updated 2 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 3 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- Harvis is designed to automate your C2 Infrastructure.☆105Updated 2 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆60Updated 4 years ago
- Get all NetNTLM Hashes via Different zero-click Methodologies from LLMNR Poisoning☆17Updated 3 years ago
- Small tool to scan On-Premises Exchange servers, useful for analytical purposes and patch management☆20Updated 2 years ago
- Exchangelib wrapper for pentesting☆61Updated last month
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- Deliver powershell paylods via DNS TXT via CloudFlare using PowerShell☆60Updated 6 years ago
- This code was used for the blogpost on secjuice.☆42Updated 5 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆34Updated 3 years ago
- Add SD for controlled computer object to a target object for RBCD using LDAP☆38Updated 3 years ago
- Tool for interacting with outlook interop during red team engagements☆143Updated 3 years ago
- User enumeration and password spraying tool for testing Azure AD☆69Updated 3 years ago
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆50Updated 3 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆84Updated last year
- Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-ac…☆99Updated 9 months ago
- Bypass Constrained Language Mode in PowerShell☆27Updated 5 years ago
- (kinda) Malicious Outlook Reader☆134Updated 4 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Creates and sends fake meeting invite☆58Updated 3 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Iterative AD discovery toolkit for offensive operations☆86Updated 5 years ago
- ☆45Updated 7 years ago