password-spraying

3 tools and resources

NEW

CredMaster enhances password spraying tactics with IP rotation to maintain anonymity and efficiency.

A collection of Python scripts for password spraying attacks against Lync/S4B & OWA, featuring Atomizer, Vaporizer, Aerosol, and Spindrift tools.

A toolkit to attack Office365, including tools for password spraying, password cracking, token manipulation, and exploiting vulnerabilities in Office365 APIs and services.