WiIs0n / Zerologon_CVE-2020-1472
POC for checking multiple hosts for Zerologon vulnerability
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Zerologon_CVE-2020-1472
- Framework for blind boolean-based sql injections exploatation. Use it if sqlmap does shit.☆26Updated 2 years ago
- Various wordlists for bruteforce☆30Updated 3 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- CVE-2022-1388 F5 BIG-IP iControl REST RCE☆35Updated 2 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- CVE-2021-40444☆64Updated 2 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago
- ☆17Updated 2 years ago
- 1C RAS Offensive Security Tool☆24Updated last year
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆21Updated 4 years ago
- Burp Suite's extension to scan and crawl Single Page Applications☆99Updated last year
- Program for fuzzing parameters web application☆14Updated 4 years ago
- Check bitrix vulnerabilities☆66Updated 10 months ago
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- Log4j2 CVE-2021-44228 revshell, ofc it suck!!☆19Updated 2 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆157Updated 3 years ago
- PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)☆81Updated 3 years ago
- Some nuclei templates for pentest CMS Bitrix☆23Updated 4 months ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆37Updated 2 years ago
- Scanner for Cross-Site WebSocket Hijacking☆42Updated 4 years ago
- ☆66Updated 4 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆27Updated last year
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆155Updated 3 years ago
- ☆103Updated 5 years ago
- C# tool to discover low hanging fruits☆89Updated last year
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 3 years ago