View Issue Details

IDProjectCategoryView StatusLast Update
0007359Kali LinuxNew Tool Requestspublic2022-03-28 08:12
Reporterj_jito Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityN/A
Status closedResolutionduplicate 
Product Version2021.3 
Summary0007359: SprayingToolkit: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more eff
Description

[Name] - SprayingToolkit
[Version] - N/A
[Homepage] - https://github.com/byt3bl33d3r/SprayingToolkit
[Download] - https://github.com/byt3bl33d3r/SprayingToolkit/releases
[Author] - @byt3bl33d3r
[License] - GPL3 ~ https://github.com/byt3bl33d3r/SprayingToolkit/blob/master/LICENSE
[Description] - A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient.
[Dependencies] - sudo pip3 install -r requirements.txt
[Similar tools] - N/A
[Activity] - Oct 9 2020

Relationships

duplicate of 0006873 resolveddaniruiz SprayingToolkit - Password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful 

Activities

sbrun

sbrun

2022-03-28 08:12

manager   ~0015956

duplicate of 6873

Issue History

Date Modified Username Field Change
2021-10-04 16:50 j_jito New Issue
2021-10-21 15:15 steev Assigned To => g0tmi1k
2021-10-21 15:15 steev Status new => assigned
2022-03-25 13:34 g0tmi1k Status assigned => new
2022-03-25 13:58 g0tmi1k Severity feature => minor
2022-03-25 14:00 g0tmi1k Assigned To g0tmi1k =>
2022-03-28 08:12 sbrun Relationship added duplicate of 0006873
2022-03-28 08:12 sbrun Assigned To => sbrun
2022-03-28 08:12 sbrun Status new => closed
2022-03-28 08:12 sbrun Resolution open => duplicate
2022-03-28 08:12 sbrun Note Added: 0015956