0x90 / rdp-arsenal
RDP pentest tools & scripts
☆66Updated 4 years ago
Alternatives and similar repositories for rdp-arsenal:
Users that are interested in rdp-arsenal are comparing it to the libraries listed below
- Shellcode Encrypter & Decrypter via XOR Cipher☆59Updated 5 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated 2 years ago
- Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)☆73Updated last year
- MSF moudle jboss invoke deploy getshell Exploit & Jboss jmx-console getshell exploit☆21Updated 5 years ago
- BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit☆34Updated 5 years ago
- Ladon Moudle MS17010 Exploit for PowerShell☆48Updated 5 years ago
- Log4j2 RCE Passive Scanner for BurpSuite☆30Updated 3 years ago
- Apache 2.4.50 Path traversal vulnerability☆17Updated 2 years ago
- IIS PUT WebDAV GetShell Exploit☆14Updated 4 years ago
- Sharp Wifi Password Grabber retrieves in clear-text the Wi-Fi Passwords from all WLAN Profiles saved on a workstation.☆100Updated 4 years ago
- Command and Control for C# Writing☆68Updated 2 years ago
- Cobalt Strike Team Server Password Brute Forcer☆28Updated 4 years ago
- Python script for steal browser cookies☆64Updated 4 years ago
- Collection of various Aggressor Scripts for Cobalt Strike from awesome people. Will be sure to update this repo with credit to each perso…☆63Updated 7 years ago
- Ladon for Linux (Kali), Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password☆49Updated 5 years ago
- vBulletin 5.x 未授权远程代码执行漏洞☆21Updated 5 years ago
- zsh completion for msfvenom in Metasploit☆56Updated 9 months ago
- 漏洞利用框架☆54Updated last year
- Create a hidden account☆75Updated 7 years ago
- a very very fast brute force webshell password tool☆45Updated 5 years ago
- Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)☆16Updated 5 years ago
- ☆26Updated 5 years ago
- 来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本☆33Updated 4 years ago
- proxylogon exploit - CVE-2021-26857☆112Updated 3 years ago
- Some scripts for penetration testing☆31Updated 6 years ago
- ☆156Updated 4 years ago
- 🔥 Pentest Cheat Sheet☆39Updated 3 years ago
- SRCScan(submon) is a SRC assistant tool that periodically scans subdomains and requests WEB services on port 80/443 to check if it is ava…☆18Updated 3 years ago
- ☆17Updated 5 years ago
- a mini tool to dump password and NTLM hash from WDigest & MSV1_0 & tspkg, as a result of study of mimikatz☆78Updated 6 years ago