charlesroelli / nbtscan
NetBIOS scanning tool. Currently segfaults!
☆138Updated 8 years ago
Alternatives and similar repositories for nbtscan:
Users that are interested in nbtscan are comparing it to the libraries listed below
- CVE-2019-1040 with Exchange☆248Updated 3 years ago
- remote code execute for redis4 and redis5☆86Updated 5 years ago
- powershell codes of my blog.☆102Updated 5 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆176Updated 3 years ago
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆148Updated 4 years ago
- WarSQLKit is a fileless rootkit and attack tool I developed for MS-SQL. With this tool you can rootkit the SQL service that uses CLR on M…☆251Updated last year
- redteam☆149Updated 4 years ago
- Use python to perform Kerberos pre-auth bruteforcing☆192Updated last year
- Tools, utilities and scripts to help you write redis modules!☆267Updated 8 months ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆241Updated 4 years ago
- NTDS.dit offline dumper with non-elevated☆215Updated 7 years ago
- xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。☆176Updated last year
- WINDOWS TELEMETRY权限维持☆259Updated 4 years ago
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆232Updated 2 years ago
- Offensive C# Tooling☆101Updated 4 months ago
- GitLab 11.4.7 SSRF配合redis远程执行代码☆122Updated 5 years ago
- reGeorg的特殊版本,适用于老版本weblogic。☆154Updated 4 years ago
- CobaltStrike 4.0 - 4.5 Patch☆175Updated 2 years ago
- Kerberos Exploitation Kit☆145Updated 10 years ago
- Hide process,port,self under Linux using the ld_preload☆162Updated 3 years ago
- Exploit and detect tools for CVE-2020-0688☆352Updated 4 years ago
- proxylogon exploit - CVE-2021-26857☆111Updated 3 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- Dumping Windows Local Credentials Tools/Tricks☆68Updated 4 years ago
- ☆182Updated 3 years ago
- ☆19Updated 8 years ago
- .NET后渗透下的权限维持,附下载DLL☆202Updated 6 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc☆119Updated 4 years ago
- Use to build an anonymous SMB file server.☆227Updated 3 years ago