BlackMathIT / Esteemaudit-Metasploit
Porting for Metasploit of the infamous Esteemaudit RDP Exploit
☆110Updated 7 years ago
Alternatives and similar repositories for Esteemaudit-Metasploit:
Users that are interested in Esteemaudit-Metasploit are comparing it to the libraries listed below
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- ntlm relay attack to Exchange Web Services☆329Updated 7 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆169Updated 7 years ago
- Exploits and advisories☆189Updated 4 years ago
- A WebDAV PROPFIND C2 tool☆118Updated 5 years ago
- Windows Pentest Scripts☆229Updated 7 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆242Updated 7 years ago
- OFFICE DDEAUTO Payload Generation script☆127Updated 4 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- GodOfWar - Malicious Java WAR builder with built-in payloads☆120Updated 5 years ago
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- Python api for usage with cobalt strike's External C2 specification☆229Updated last year
- An implementation of NSA's ExplodingCan exploit in Python☆261Updated 7 years ago
- Penetration testing scripts☆143Updated 6 years ago
- Domain user enumeration tool☆213Updated last year
- Search Exploitable Software on Linux☆224Updated last year
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆205Updated 7 years ago
- rce exploit , made to work with pocsuite3☆120Updated 5 years ago
- Working Python test and PoC for CVE-2018-11776, includes Docker lab☆125Updated 6 years ago
- Local File Inclusion Exploitation Tool (mirror)☆123Updated 7 years ago
- MS17-010☆63Updated 7 years ago
- A code demonstrating CVE-2018-0886☆264Updated 4 years ago
- How To Execute Shellcode via HTA☆137Updated 6 years ago
- initial commit☆173Updated 6 years ago
- A Metasploit auto auxiliary script☆103Updated 2 years ago
- PowerDNS: Powershell DNS Delivery☆212Updated 6 years ago
- Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software…☆198Updated 7 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆202Updated 11 months ago
- Remote root exploit for the SAMBA CVE-2017-7494 vulnerability☆257Updated 3 years ago
- Custom tools and projects about security☆111Updated 3 years ago