SardinasA / FortiVPN-Scanner
Extract Useful info from SSL VPN Directory Traversal Vulnerability (FG-IR-18-384)
☆10Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for FortiVPN-Scanner
- Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.☆22Updated 10 months ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 2 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆19Updated 3 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- ☆23Updated 4 years ago
- Proof of Concept in Go from Secureworks' research on Azure Active Directory Brute-Force Attacks. Inspired by @treebuilder's POC on PowerS…☆13Updated 2 years ago
- Very Easy Relative Backdoor Application☆12Updated 3 years ago
- Combined PowerShell and CMD Reverse Shell☆11Updated 5 years ago
- Serving files with conditions, serverside keying and more.☆18Updated 2 years ago
- Ansible Cobalt Strike (Docker)☆14Updated 2 years ago
- ☆10Updated 2 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆21Updated 3 years ago
- ☆16Updated 3 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Automate Cobalt Strike keystore file for Teamserver SSL.☆9Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Follina PoC exploit☆7Updated 2 years ago
- MAC Address brute forcing tool, used to bypass MAC based filtering☆14Updated 2 years ago
- ☆22Updated last year
- Simple C2 over the Trello API☆37Updated last year
- Finding SSL Blindspots for Red Teams☆30Updated 4 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆13Updated last year