gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
175 stars 23 forks source link

[addtool] lyncsmash #998

Closed gwen001 closed 1 year ago

gwen001 commented 1 year ago

[homepage]https://github.com/nyxgeek/lyncsmash[/homepage] [tags]brute-force,derbycon,hacking,lync,pentesting,skype-for-business,user-enumeration[/tags] [short_descr]Locate and attack Lync and Skype for Business.[/short_descr] [long_descr]A collection of tools to enumerate and attack self-hosted Skype for Business and Microsoft Lync installations:

lyncsmash.py: Enumerate users via auth timing bug while brute forcing, lock accounts, locate lync installs.

find_domain.sh: Example of how to use Nmap with http-ntlm-info script to discover internal NetBIOS & domain names.

brute_force_ntlm.sh: Example of a brute force attack against Skype/Lync using Medusa.

ntlm-info.py: Script to get NetBIOS Domain name from NTLM auth.[/long_descr] [image]https://raw.githubusercontent.com/gwen001/offsectools_www/main/49e011534b79e6b72af15d88143e9caf.png[/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/lyncsmash

Thank you for your contribution!