citrix / ioc-scanner-CVE-2019-19781Links
Indicator of Compromise Scanner for CVE-2019-19781
☆58Updated 5 years ago
Alternatives and similar repositories for ioc-scanner-CVE-2019-19781
Users that are interested in ioc-scanner-CVE-2019-19781 are comparing it to the libraries listed below
Sorting:
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Privescker - make life easier by dumping all your common Windows enum, privesc and post exploitation scripts and tools on to the box in o…☆46Updated 3 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆74Updated 6 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆31Updated 3 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆52Updated last year
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆29Updated 5 years ago
- Manticore Adversary Emulation Cli☆48Updated 5 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- Obtains a list of GPOs based on known Client Side Extensions (CSE) that normally contain passwords☆33Updated 6 years ago
- Exploits developped by Outflank B.V. team members☆22Updated 8 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Generate Mimikatz Golden Ticket commands with ease!☆51Updated 4 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆35Updated 5 years ago
- Post-exploitation tool collects data going out and coming into the browser and makes use of it.☆20Updated 3 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 7 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated 2 years ago
- ☆17Updated 7 years ago
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆47Updated 7 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 4 years ago
- ☆10Updated 4 years ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 6 years ago
- PowerShell version of Fail2Ban☆12Updated 5 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆29Updated 7 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 6 years ago