VNCERT-CC / 0dayex-checker
Zeroday Microsoft Exchange Server checker (Virtual Patching checker)
☆71Updated 2 years ago
Alternatives and similar repositories for 0dayex-checker:
Users that are interested in 0dayex-checker are comparing it to the libraries listed below
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆82Updated last year
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- Searching .evtx logs for remote connections☆24Updated last year
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated last month
- ☆51Updated last month
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year
- Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.☆26Updated last year
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- ☆24Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- exfiltration/infiltration toolkit☆23Updated last year
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 2 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆39Updated 2 years ago
- ☆52Updated last year
- vulnlab.com reaper writeup☆26Updated last year
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- A PoC for achieving persistence via push notifications on Windows☆45Updated last year
- ☆43Updated 6 months ago
- ☆49Updated last year
- ☆25Updated last year
- Dump Kerberos tickets from the KCM database of SSSD☆49Updated 4 months ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago