[sc name=”ad_1″] A tool written for cobalt-strike’s execute-assembly command that allows for more efficent querying of AD. Key Features List...
Tag - LDAP
[sc name=”ad_1″] enum4linux-ng.py is a rewrite of Mark Lowe’s (former Portcullis Labs now Cisco CX Security Labs) enum4linux.pl, a tool for...
[sc name=”ad_1″] Talon is a tool designed to perform automated password guessing attacks while remaining undetected. Talon can enumerate a list of...
[sc name=”ad_1″] ADE – ActiveDirectoryEnum usage: activeDirectoryEnum [-h] [-o OUT_FILE] [-u USER] [-s] [-smb] [-kp] [-bh] [-spn] [--all] [...
[sc name=”ad_1″] SharpHose is a C# password spraying tool designed to be fast, safe, and usable over Cobalt Strike’s execute-assembly. It...
[sc name=”ad_1″] C# port of the Get-AppLockerPolicy PS cmdlet _____ _ ___ _ _ / ___| | / _ | | | | `--.| |__ __ _ _ __ _ __ / /_ _ __ _ __ | | ___...
Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per...
Sn1per is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Features: Automatically collects basic...
WAScan ((W)eb (A)pplication (Scan)ner) is a Open Source web application security scanner. It is designed to find various vulnerabilities using “black...
This tool is related to ACM CCS 2017 conference paper #124 Return of the Coppersmith’s Attack: Practical Factorization of Widely Used RSA Moduli. It enables...