SardinasA / FortiVPN-Scanner
Extract Useful info from SSL VPN Directory Traversal Vulnerability (FG-IR-18-384)
☆10Updated 4 years ago
Alternatives and similar repositories for FortiVPN-Scanner:
Users that are interested in FortiVPN-Scanner are comparing it to the libraries listed below
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 3 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 3 years ago
- Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.☆22Updated last year
- Ansible Cobalt Strike (Docker)☆15Updated 3 years ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- Automate Cobalt Strike keystore file for Teamserver SSL.☆9Updated 3 years ago
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- Combined PowerShell and CMD Reverse Shell☆12Updated 5 years ago
- Windows 权限提升 BadPotato☆13Updated 3 years ago
- ☆24Updated 3 years ago
- Log converter from CS log to Ghostwriter CSV☆30Updated 4 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- Post-exploitation tool for attacking Active Directory domain controllers☆18Updated 2 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- Red Team Server (RTS)☆16Updated last year
- Follina PoC exploit☆7Updated 2 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 2 years ago
- Finding SSL Blindspots for Red Teams☆32Updated 4 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Poc script for ProxyShell exploit chain in Exchange Server☆20Updated 3 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- Automate Auxiliary Module in Metasploit☆20Updated 4 years ago
- ☆24Updated 4 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Beacon payload using AV bypass method from https://github.com/fullmetalcache/CsharpMMNiceness and shellcode generated from https://github…☆20Updated 4 years ago
- ☆12Updated 4 years ago
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago