Offensive Security

password-spraying
Other Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

CredMaster enhances password spraying tactics with IP rotation to maintain anonymity and efficiency.

A collection of Python scripts for password spraying attacks against Lync/S4B & OWA, featuring Atomizer, Vaporizer, Aerosol, and Spindrift tools.

A toolkit to attack Office365, including tools for password spraying, password cracking, token manipulation, and exploiting vulnerabilities in Office365 APIs and services.