RedcentricCyber / Fortigate
Extract Useful info from SSL VPN Directory Traversal Vulnerability (FG-IR-18-384)
☆73Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for Fortigate
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- POC for Veeam Backup and Replication CVE-2023-27532☆62Updated last year
- Upload files done during my research.☆130Updated this week
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆95Updated 10 months ago
- ☆32Updated 2 years ago
- Shell Simulation over Net-SNMP with extend functionality☆89Updated 3 years ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆78Updated 5 months ago
- Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability☆81Updated last year
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆109Updated 2 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆131Updated 2 years ago
- Hiding GoPhish from the boys in blue☆173Updated last year
- CVE-2021-40444☆64Updated 2 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆19Updated 2 years ago
- Windows Privilege Escalation☆43Updated 2 years ago
- A script to dump files and folders remotely from a Windows SMB share.☆211Updated 4 months ago
- ☆99Updated 3 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆135Updated last year
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆79Updated 11 months ago
- ☆66Updated 4 years ago
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆47Updated last year
- Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)☆56Updated 2 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆79Updated 10 months ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 3 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆103Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 3 months ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆109Updated last year
- Collection of username lists for enumerating kerberos domain users☆81Updated 6 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆181Updated 3 years ago