Orange-Cyberdefense/arsenal

python files

Closed this issue · 1 comments

can you upload the python file you use or the github source you get

PetitPotam.py
cve-2020-1472-exploit.py
secretsdump.py
restorepassword.py
GetADUsers.py
GetUserSPNs.py
goldenPac.py
CVE-2021-1675.py
dnstool.py
psexec.py
wmiexec.py
atexec.py
getTGT.py

etc

Hi @dodoaska,,
Most of them (secretsdump.py, GetADUsers.py, goldenPac.py,...) are available with the impacket project. (https://github.com/SecureAuthCorp/impacket/tree/master/examples).

For the others, you should find them using the project Exegol (https://github.com/ShutdownRepo/Exegol).
Maybe i will add all the links in the cheatsheets descriptions when i get the time to do that ;)