thau0x01 / dementor
Python Script to Exploit SpoolService/Printer Bug on Exchange - Thanks to @3xocyte
☆19Updated 5 years ago
Alternatives and similar repositories for dementor:
Users that are interested in dementor are comparing it to the libraries listed below
- Convert ldapdomaindump to Bloodhound☆78Updated last year
- Checks for signature requirements over LDAP☆95Updated 2 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆23Updated 3 years ago
- ☆26Updated 2 years ago
- Secretsdump C# version only supporting local (live) operation☆48Updated last year
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆50Updated 3 years ago
- Scan for and exploit the zerologon vulnerability.☆10Updated 4 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Add SD for controlled computer object to a target object for RBCD using LDAP☆38Updated 3 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆45Updated 5 months ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆31Updated 2 years ago
- Creates a malicious ODF document help leak NetNTLM Creds☆31Updated last year
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆81Updated last year
- Active Directory certificate abuse.☆37Updated 2 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- ☆29Updated 2 years ago
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆14Updated 2 months ago
- Bypass Constrained Language Mode in PowerShell☆27Updated 5 years ago
- Modified version of PEAS client for offensive operations☆38Updated 2 years ago
- WhoAmI by asking the LDAP service on a domain controller.☆60Updated 2 years ago
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆12Updated 2 years ago
- Modified version of Pypykatz to print encrypted credentials☆51Updated 2 years ago
- Get SYSTEM via SeDebugPrivilege☆18Updated 2 years ago
- DLL to open up calc.exe to demonstrate that you injected DLLs☆23Updated 4 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- tool that generates bypasses for open redirects☆50Updated 2 years ago
- BurpSuite extension to convert requests into bcheck scripts☆30Updated last year
- IOXIDResolver from AirBus Security/PingCastle☆46Updated 4 years ago
- Some private tools i decided to release for public.☆49Updated 10 months ago