Sharpspray

SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt Strike.
Alternatives To Sharpspray
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Rogue Jndi918
9 months ago8mitJava
A malicious LDAP server for JNDI injection attacks
Jyso561
3 months ago1Java
It can be either a JNDIExploit or a ysoserial.
Talon420
8 months ago3April 29, 20215mitGo
A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.
Kerberoast376
5 months ago16March 27, 20216mitPython
Kerberoast attack -pure python-
Sharpspray131
5 years agoC#
SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt Strike.
Powerspray9
4 months agogpl-3.0PowerShell
Offensive tool for guessing Active Directory credentials via Kerberos
Ldap Escape81152 years ago15April 13, 20223iscJavaScript
Escape functions for LDAP filters and distinguished names to prevent LDAP injection attacks.
Alternatives To Sharpspray
Select To Compare


Alternative Project Comparisons
Popular Ldap Projects
Popular Attack Projects
Popular Networking Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Password
Attack
Ldap