vinhjaxt / powershell-browser-credentials-obtain
This repo is for research purpose only
☆9Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for powershell-browser-credentials-obtain
- repository for kscs-ctfs☆8Updated 2 years ago
- My CTF writeups☆17Updated 4 years ago
- Things help you get started with Java Vulnerability☆69Updated last year
- Learning Assembly☆13Updated last year
- Software scan Vulns Web Application☆1Updated last year
- Precompiled executable☆37Updated last year
- A Python based ingestor for BloodHound☆81Updated 2 years ago
- A robust Red Team proxy written in Go.☆160Updated 2 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆208Updated 2 years ago
- CVE-2021-22192☆13Updated 3 years ago
- ☆2Updated last year
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- MS17-010_CVE-2017-0143☆38Updated this week
- Proof-of-concept tools for my AD Forest trust research☆186Updated 5 months ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆21Updated 4 years ago
- Impersonating authentication over HTTP and/or named pipes.☆119Updated 3 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆19Updated 2 years ago
- Collection of username lists for enumerating kerberos domain users☆81Updated 6 years ago
- ☆12Updated 4 years ago
- ☆15Updated 2 years ago
- Run all your bug bounty VPN profiles in parallel and expose them via multiple local SOCKS proxies.☆105Updated 3 years ago
- ElasticBurp-NG☆23Updated last year
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆54Updated 10 months ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆25Updated 9 months ago
- ☆4Updated 3 weeks ago
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)☆143Updated 2 years ago
- Perform DCSync operation without mimikatz☆138Updated 2 weeks ago