VNCERT-CC / 0dayex-checker
Zeroday Microsoft Exchange Server checker (Virtual Patching checker)
☆70Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for 0dayex-checker
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- ☆50Updated 7 months ago
- Searching .evtx logs for remote connections☆23Updated last year
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- AutoPoC Generator HoneyPoC☆32Updated 4 months ago
- ☆49Updated last year
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆82Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- PoC-Malware-TTPs☆49Updated last year
- ☆24Updated 3 years ago
- Discord C2 Profile for Mythic☆24Updated 7 months ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 2 years ago
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- ☆51Updated last year
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- RDP Checker☆62Updated 9 months ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated 10 months ago
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆31Updated 6 months ago
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- A framework for OAuth 2.0 device code authentication grant flow phishing☆34Updated last year