View Issue Details

IDProjectCategoryView StatusLast Update
0006873Kali LinuxQueued Tool Additionpublic2022-06-16 10:04
Reporterj_jito Assigned Todaniruiz  
PrioritynormalSeverityminorReproducibilityN/A
Status resolvedResolutionfixed 
Fixed in Version2022.3 
Summary0006873: SprayingToolkit - Password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful
Description

[Name] - SprayingToolkit
[Version] - N/A
[Homepage] - https://github.com/byt3bl33d3r/SprayingToolkit
[Download] - N/A
[Author] - @byt3bl33d3r
[License] - GPL3 ~ https://github.com/byt3bl33d3r/SprayingToolkit/blob/master/LICENSE
[Description] - A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient.
[Dependencies] - sudo pip3 install -r requirements.txt
[Similar tools] - N/A
[Activity] - Oct 9 2020

Relationships

has duplicate 0007359 closedsbrun SprayingToolkit: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more eff 

Activities

g0tmi1k

g0tmi1k

2021-01-08 13:55

administrator   ~0014071

@kali-team, please could this be packaged up.
@author, If you want to help the packaging process, you can check the documentation here ~ https://www.kali.org/docs/development/public-packaging

daniruiz

daniruiz

2022-06-16 10:04

manager   ~0016300

This is now ready in kali-dev

Issue History

Date Modified Username Field Change
2020-11-23 10:14 j_jito New Issue
2020-12-01 10:59 g0tmi1k Product Version 2020.4 =>
2021-01-08 13:55 g0tmi1k Status new => acknowledged
2021-01-08 13:55 g0tmi1k Category New Tool Requests => Queued Tool Addition
2021-01-08 13:55 g0tmi1k Note Added: 0014071
2022-03-04 09:58 daniruiz Assigned To => daniruiz
2022-03-04 09:58 daniruiz Status acknowledged => assigned
2022-03-28 08:12 sbrun Relationship added has duplicate 0007359
2022-05-04 12:53 g0tmi1k Status assigned => acknowledged
2022-05-04 12:57 g0tmi1k Summary SprayingToolkit: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more eff => SprayingToolkit -Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more eff
2022-05-04 13:14 g0tmi1k Summary SprayingToolkit -Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more eff => SprayingToolkit - Password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful
2022-06-16 10:04 daniruiz Note Added: 0016300
2022-06-16 10:04 daniruiz Status acknowledged => resolved
2022-06-16 10:04 daniruiz Resolution open => fixed
2022-06-16 10:04 daniruiz Fixed in Version => 2022.3