SardinasA / FortiVPN-Scanner
Extract Useful info from SSL VPN Directory Traversal Vulnerability (FG-IR-18-384)
☆10Updated 4 years ago
Alternatives and similar repositories for FortiVPN-Scanner
Users that are interested in FortiVPN-Scanner are comparing it to the libraries listed below
Sorting:
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 3 years ago
- Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.☆22Updated last year
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 3 years ago
- Ansible Cobalt Strike (Docker)☆15Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Windows 权限提升 BadPotato☆13Updated 3 years ago
- ☆24Updated 4 years ago
- Automate Cobalt Strike keystore file for Teamserver SSL.☆9Updated 3 years ago
- Combined PowerShell and CMD Reverse Shell☆12Updated 5 years ago
- Finding SSL Blindspots for Red Teams☆32Updated 4 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆23Updated 3 years ago
- ☆12Updated 4 years ago
- Follina PoC exploit☆7Updated 2 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 9 years ago
- Execute embedded Mimikatz☆13Updated 3 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 2 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- Poc script for ProxyShell exploit chain in Exchange Server☆20Updated 3 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Serving files with conditions, serverside keying and more.☆18Updated 2 years ago
- ☆17Updated 5 years ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆16Updated 5 years ago
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- ☆17Updated 4 years ago
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- Very Easy Relative Backdoor Application☆12Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- A tool to analyze Ntds.dit files once the NTLM and LM hashes have been cracked.☆15Updated 4 years ago