advanced-threat-research / CVE-2020-16899
CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
☆21Updated 4 years ago
Alternatives and similar repositories for CVE-2020-16899:
Users that are interested in CVE-2020-16899 are comparing it to the libraries listed below
- Harvis is designed to automate your C2 Infrastructure.☆108Updated 2 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆33Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- Kerberos laboratory to better understand and then detecting attack on kerberos☆69Updated 3 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- ☆42Updated 2 years ago
- Ingest openldap data into bloodhound☆80Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- Study notes on Windows NTLM Reflection and token stealing based EOPs.☆17Updated 4 years ago
- ☆9Updated 11 months ago
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- ☆35Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆49Updated 3 years ago
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- ☆42Updated last month
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- ☆22Updated 3 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- subTee gists code backups☆36Updated 7 years ago
- An Ansible role for installing Cobalt Strike.☆78Updated last week
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- A tool to password spray Jenkins instances☆56Updated 5 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- pypykatz plugin for volatility3 framework☆40Updated last year
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago