Инструменты хакеров. Windows утилиты

  • Bloodhound - Graphical Active Directory trust relationship explorer.

  • Commando VM - Automated installation of over 140 Windows software packages for penetration testing and red teaming.

  • Covenant - ASP.NET Core application that serves as a collaborative command and control platform for red teamers.

  • ctftool - Interactive Collaborative Translation Framework (CTF) exploration tool capable of launching cross-session edit session attacks.

  • DeathStar - Python script that uses Empire's RESTful API to automate gaining Domain Admin rights in Active Directory environments.

  • Empire - Pure PowerShell post-exploitation agent.

  • Fibratus - Tool for exploration and tracing of the Windows kernel.

  • Inveigh - Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/machine-in-the-middle tool.

  • LaZagne - Credentials recovery project.

  • MailSniper - Modular tool for searching through email in a Microsoft Exchange environment, gathering the Global Address List from Outlook Web Access (OWA) and Exchange Web Services (EWS), and more.

  • PowerSploit - PowerShell Post-Exploitation Framework.

  • RID_ENUM - Python script that can enumerate all users from a Windows Domain Controller and crack those user's passwords using brute-force.

  • Responder - Link-Local Multicast Name Resolution (LLMNR), NBT-NS, and mDNS poisoner.

  • Rubeus - Toolset for raw Kerberos interaction and abuses.

  • Ruler - Abuses client-side Outlook features to gain a remote shell on a Microsoft Exchange server.

  • SCOMDecrypt - Retrieve and decrypt RunAs credentials stored within Microsoft System Center Operations Manager (SCOM) databases.

  • Sysinternals Suite - The Sysinternals Troubleshooting Utilities.

  • Windows Credentials Editor - Inspect logon sessions and add, change, list, and delete associated credentials, including Kerberos tickets.

  • Windows Exploit Suggester - Detects potential missing patches on the target.

  • mimikatz - Credentials extraction tool for Windows operating system.

  • redsnarf - Post-exploitation tool for retrieving password hashes and credentials from Windows workstations, servers, and domain controllers.

  • wePWNise - Generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.

  • WinPwn - Internal penetration test script to perform local and domain reconnaissance, privilege escalation and exploitation.

Мы в телеграме!

Life-Hack [Жизнь-Взлом]/Хакинг

247 постов2.7K подписчик

Добавить пост

Правила сообщества

Просьба уважать друг друга.