Cyber-Forensic / nWatch
☆11Updated 8 years ago
Alternatives and similar repositories for nWatch
Users that are interested in nWatch are comparing it to the libraries listed below
Sorting:
- Ladon Moudle MS17010 Exploit for PowerShell☆50Updated 5 years ago
- 🎃 目录扫描工具 Dirscan ,A simple and fast directory scanning tool for pentesters☆67Updated 2 years ago
- Ladon for Linux (Kali), Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password☆50Updated 5 years ago
- Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability / exploit / detection / MS17010/SmbGhost/CVE-2…☆50Updated 4 years ago
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆60Updated 7 years ago
- Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)☆74Updated 2 years ago
- 域渗透工具☆138Updated 5 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated 2 years ago
- ☆27Updated 6 years ago
- burpsuite extension for check and extract sensitive request parameter☆113Updated 4 years ago
- Based on shawarkhanethicalhacker/BruteXSS☆13Updated 6 years ago
- Nuubi Tools (Information-ghatering|Scanner|Recon.)☆86Updated 4 years ago
- Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MY…☆180Updated last year
- Python-Based Pentesting CLI Tool☆82Updated 2 years ago
- A collection of open source and commercial tools that aid in red team operations.☆36Updated 7 years ago
- Default password scanner. 默认密码扫描器☆194Updated 5 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 4 years ago
- CVE-2021-26084 Remote Code Execution on Confluence Servers☆69Updated 3 years ago
- RDP pentest tools & scripts☆66Updated 5 years ago
- CVE-2019-16097 PoC☆23Updated 5 years ago
- poc☆27Updated 4 years ago
- burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz☆63Updated 6 years ago
- 子域名收集工具,在 subDomainsBrute 和 Sublist3r 上二次开发,整合 subDomainsBrute 和 Sublist3r 进行扫描,并添加了批量检测的功能,源项目(https://github.com/lijiejie/subDomainsBru…☆40Updated 4 years ago
- Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行☆68Updated 5 years ago
- Poc Collected for study and develop☆30Updated 4 years ago
- Apache Tomcat Remote Code Execution on Windows - CGI-BIN☆77Updated 6 years ago
- Collection of various Aggressor Scripts for Cobalt Strike from awesome people. Will be sure to update this repo with credit to each perso…☆63Updated 7 years ago
- 开启WeblogicScanV3.*系列,采用Server部署,支持远程Weblogic漏洞扫描☆55Updated 4 years ago
- SQLMap tamper api to accept tamper scripts from all languages☆59Updated 7 years ago
- BypassAV ShellCode Loader (Cobaltstrike/Metasploit)☆179Updated 5 years ago