vysecurity / checkO365
checkO365 is a tool to check if a target domain is using O365
☆84Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for checkO365
- Malleable C2 profiles for Cobalt Strike☆68Updated 2 years ago
- Aggregation of Cobalt Strike's aggressor scripts.☆144Updated 6 years ago
- POC for Cobalt Strike external C2☆121Updated 3 years ago
- Aggressor Scripts for Cobalt Strike☆77Updated 8 months ago
- ☆73Updated 7 years ago
- PowerView menu for Cobalt Strike☆66Updated 6 years ago
- a simple portforwarder in ps1 with embeded c# code☆89Updated 6 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆98Updated 2 years ago
- Port of Invoke-Excel4DCOM☆100Updated 5 years ago
- Splunk Dashboard for CobaltStrike logs☆85Updated 3 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- ☆207Updated 5 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆107Updated 4 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- Basic password spraying tool for internal tests and red teaming☆89Updated 4 years ago
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 4 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆142Updated 4 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆128Updated 6 years ago
- ☆44Updated 4 years ago
- Ex-pv8's☆62Updated 5 years ago
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆175Updated 3 months ago