MrSentex / 0day.today-API
Unofficial API for 0day.today database | Supported languages: Python and PHP
☆13Updated 5 years ago
Alternatives and similar repositories for 0day.today-API:
Users that are interested in 0day.today-API are comparing it to the libraries listed below
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- ☆50Updated 4 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆28Updated 3 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 8 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Passwordless RDP Session Hijacking☆66Updated 3 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 7 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 8 years ago
- 🔥 Pentest Cheat Sheet☆37Updated 3 years ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- C# Situational Awareness Script☆34Updated 6 years ago
- Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB☆21Updated last year
- Stealthy DDE Exploit Payload generator and injector for DOCX files☆17Updated 6 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆28Updated 5 years ago
- ☆19Updated 4 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- ☆19Updated 7 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 2 weeks ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- Automate the creation of Backdoors and postexplotation activities☆22Updated 2 years ago
- Basic tool to automate backdooring PE files☆55Updated 3 years ago