REPTILEHAUS / Eternal-Blue
REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010
☆122Updated 2 years ago
Alternatives and similar repositories for Eternal-Blue:
Users that are interested in Eternal-Blue are comparing it to the libraries listed below
- Enyx SNMP IPv6 Enumeration Tool☆102Updated last year
- PowerShell Empire mod to post-exploit the World!☆136Updated 6 years ago
- This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploi…☆142Updated 3 years ago
- Simple script to generate commands to achieve reverse shells.☆116Updated 4 years ago
- Custom tools and projects about security☆111Updated 3 years ago
- This is a weaponized WSUS exploit☆282Updated 2 years ago
- Repository for python exploits☆72Updated 3 years ago
- Linux Local Enumeration Script☆78Updated 4 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆246Updated 3 years ago
- Rapid Attack Infrastructure (RAI)☆303Updated last month
- Windows active user credential phishing tool☆279Updated 4 years ago
- Rid_enum is a null session RID cycle attack for brute forcing domain controllers.☆250Updated 5 months ago
- ☆167Updated 6 years ago
- FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.☆248Updated last year
- Uses Core's Impacket Library to get the password policy from a windows machine☆34Updated 2 months ago
- Collection of different exploits☆181Updated 4 years ago
- An implementation of NSA's ExplodingCan exploit in Python☆261Updated 7 years ago
- ☆39Updated 9 years ago
- SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp☆136Updated 3 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆139Updated 3 years ago
- Basics of Windows privilege escalation☆133Updated 7 years ago
- A tool to create obfuscated HTA script.☆175Updated 3 years ago
- SMB Spider is a lightweight python utility for searching SMB/CIFS/Samba file shares. While performing a penetration test, the need to sea…☆132Updated 3 years ago
- SMBMap is a handy SMB enumeration tool☆37Updated 7 months ago
- Domain user enumeration tool☆212Updated last year
- morphHTA - Morphing Cobalt Strike's evil.HTA☆519Updated last year
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 4 years ago