Spray-AD
Password sprayer
Automates an Active Directory password spraying attack to identify weak or guessable passwords
A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.
425 stars
17 watching
55 forks
Language: C++
last commit: over 2 years ago Related projects:
Repository | Description | Stars |
---|---|---|
outflanknl/recon-ad | An Active Directory reconnaissance tool that uses ADSI and reflective DLLs to enumerate domain information and query user, group, and computer objects. | 316 |
hagrid29/bof-sprayad | A tool that uses Windows API to perform password spray attacks on domain accounts using either Kerberos or LDAP authentication. | 43 |
dafthack/msolspray | A tool that simulates password login attempts to Azure accounts, logging relevant information such as account status and error codes. | 911 |
martiningesen/msolspray | A tool for testing Microsoft Online accounts by spraying passwords and gathering account information. | 82 |
outflanknl/invoke-adlabdeployer | Automates deployment of Windows and Active Directory test lab networks. | 479 |
outflanknl/helpcolor | Lists available Cobalt Strike beacon commands and colors them based on their type | 189 |
dafthack/domainpasswordspray | A tool designed to automate password spraying attacks against domain users | 1,781 |
outflanknl/c2-tool-collection | Tools for exploiting vulnerabilities in Windows systems and gathering information about networked computers. | 1,143 |
ustayready/credking | A tool that automates password spraying using AWS Lambda across multiple regions and IP addresses. | 578 |
outflanknl/evilclippy | An assistant tool designed to create malicious MS Office documents by hiding or tampering with VBA macros and macro analysis tools | 2,130 |
kpcyrd/authoscope | Tools and scripts for cracking custom network authentication systems | 400 |
outflanknl/inlinewhispers | Tool to generate inline assembly code for direct system calls in COBalt Strike's Beacon Object Files (BOF) | 308 |
outflanknl/wdtoggle | A tool to enable WDigest credential caching using direct system calls in Cobalt Strike | 213 |
0xzdh/o365spray | A tool designed to automate the process of identifying and authenticating users on Microsoft O365 platforms by enumerating usernames and spraying passwords. | 765 |
hatlord/snmpwn | Tool for enumerating and attacking SNMPv3 users with brute-force and encryption methods | 245 |