T13nn3s / CVE-2020-1350
This Powershell Script is checking if your server is vulnerable for the CVE-2020-1350 Remote Code Execution flaw in the Windows DNS Service
☆14Updated last year
Alternatives and similar repositories for CVE-2020-1350:
Users that are interested in CVE-2020-1350 are comparing it to the libraries listed below
- ☆70Updated 3 years ago
- Kerberos laboratory to better understand and then detecting attack on kerberos☆67Updated 3 years ago
- ☆50Updated 4 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆108Updated 5 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆105Updated 4 years ago
- juicypotato for win10 > 1803 & win server 2019☆96Updated 3 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- This Repository contains the stuff related to windows Active directory environment exploitation☆145Updated last year
- WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service.☆44Updated 6 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- ☆189Updated 4 years ago
- This is a Poc for BIGIP iControl unauth RCE☆49Updated 3 years ago
- Smart overlay for Cobalt Strike PS function☆30Updated 5 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- Tool to test for existence of CVE-2020-8218☆22Updated 4 years ago
- Basic password spraying tool for internal tests and red teaming☆89Updated 4 years ago
- A little tool to play with Kerberos.☆66Updated last year
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- initial commit☆43Updated 2 months ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆38Updated 3 years ago
- Contains poc's and my research works☆31Updated last year
- Privilege escalation using dmidecode☆20Updated 5 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆66Updated 4 years ago
- Powershell SMBv3 Compression checker☆28Updated last year
- CVE-2019-15107 Webmin RCE (unauthorized)☆62Updated 5 years ago
- Yet another LSASS dumper☆76Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- sploit☆68Updated 5 years ago