Aggregator
2025元旦快乐!威胁情报与您共赴新程
ShadowHound: Stealthy AD Enumeration with PowerShell
ShadowHound ShadowHound is a set of PowerShell scripts for Active Directory enumeration without the need for introducing known-malicious binaries like SharpHound. It leverages native PowerShell capabilities to minimize detection risks and offers two methods...
The post ShadowHound: Stealthy AD Enumeration with PowerShell appeared first on Penetration Testing Tools.
CVE-2019-7646 | CentOS Web Panel up to 0.9.8.763 Package Name add_package Persistent cross site scripting (EDB-46349)
Exegol: Fully featured and community-driven hacking environment
The Exegol project Exegol is a community-driven hacking environment, powerful and yet simple enough to be used by anyone in day to day engagements. Script kiddies use Kali Linux, real pentesters use Exegol, megachads...
The post Exegol: Fully featured and community-driven hacking environment appeared first on Penetration Testing Tools.
Group3r: Find vulnerabilities in AD Group Policy
Group3r Like its ancestors, Group3r is a tool for pentesters and red teamers to rapidly enumerate relevant settings in AD Group Policy and to identify exploitable misconfigurations in the same. It does this by...
The post Group3r: Find vulnerabilities in AD Group Policy appeared first on Penetration Testing Tools.