advanced-threat-research / CVE-2020-16899Links
CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
☆21Updated 4 years ago
Alternatives and similar repositories for CVE-2020-16899
Users that are interested in CVE-2020-16899 are comparing it to the libraries listed below
Sorting:
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆68Updated 3 years ago
- Harvis is designed to automate your C2 Infrastructure.☆108Updated 3 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆34Updated 3 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- Log4j 2.15.0 Privilege Escalation -- CVE-2021-45046☆20Updated 3 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 5 years ago
- DLL to open up calc.exe to demonstrate that you injected DLLs☆23Updated 4 years ago
- SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.☆51Updated 3 years ago
- Searching .evtx logs for remote connections☆24Updated 2 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- NSE script to detect ProxyOracle☆15Updated 3 years ago
- Discord as a C2☆49Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- CVE-2020-2021☆21Updated 4 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- ☆23Updated 3 years ago
- ☆42Updated 3 years ago
- Lexmark CVE-2023-26067☆26Updated last year
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- PickleC2 is a post-exploitation and lateral movements framework☆95Updated 3 years ago
- Presentations from the CX Security Labs team☆33Updated 9 months ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆22Updated 11 months ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆43Updated 4 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 2 months ago
- Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆15Updated 2 years ago
- ☆54Updated 4 years ago
- ☆80Updated 3 years ago