0x4148 / Drupalgeddon2_scanner
Multithreaded drupalgeddon2 scanner
☆12Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Drupalgeddon2_scanner
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 6 months ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- ☆13Updated 9 years ago
- A collection of shell code conversion scripts that I have written over time for repetitive tasks☆18Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 3 years ago
- Microsoft Applocker evasion tool☆38Updated 4 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- Generate pentest reports based on github issues.☆17Updated last year
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆32Updated 4 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Office365 Tenants List☆16Updated 6 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 3 years ago
- ☆13Updated 3 years ago
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 5 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- ☆24Updated 6 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- Windows LNK/URL shortcut auto-binding hotkey (not a bug, feature)☆30Updated 6 years ago
- AV Bypass☆28Updated 6 years ago
- Everything related to Cobalt Strike☆15Updated 4 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- Ingests logs/dbs from cobalt and empire and outputs an excel report with activity, sessions, and credentials☆20Updated 3 years ago