eset-la / Check-EternalBlueLinks
Check if your computer is patched against EternalBlue
☆15Updated 8 years ago
Alternatives and similar repositories for Check-EternalBlue
Users that are interested in Check-EternalBlue are comparing it to the libraries listed below
Sorting:
- Guides, Tools, Tips and such for working with the Shadow Brokers dumps☆234Updated 6 years ago
- Phishing Scenarios Used for Phishing Frenzy☆207Updated 5 years ago
- Poison, reset, spoof, redirect MITM script☆128Updated 2 years ago
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆207Updated 7 years ago
- My collection of metasploit auxiliary post-modules☆191Updated 6 years ago
- Bash script purposed for system enumeration, vulnerability identification and privilege escalation.☆167Updated 6 years ago
- Metasploit AV Evasion Tool☆259Updated 9 years ago
- Windows Remote Post Breach Tool via Telegram☆134Updated 7 years ago
- Python2 / BASH / VBS- UAC D&E Rubber Ducky☆69Updated 6 years ago
- Unveiled at DEF CON 20, NTLM Relaying to ALL THE THINGS!☆259Updated 9 years ago
- MS17-010 Research☆96Updated 8 years ago
- A payload stager using PowerShell☆184Updated 5 years ago
- An automated SMB relay exploitation script.☆155Updated 8 years ago
- Ip Vulnerability check to Eternal Blue , Romance , Synergy , Champion , Erraticgopher & Eagerlever☆121Updated last year
- Powershell Reverse Rubber Ducky☆56Updated 10 years ago
- Generate Payloads and Control Remote Machines. [Discontinued]☆222Updated 4 years ago
- A script written lazily for generating cross-platform backdoors on the go :)☆190Updated 6 years ago
- A web interface for Hashcat/oclHashcat☆29Updated 8 years ago
- Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆316Updated 7 years ago
- The Collective. A repo for a collection of red team and/or pen test projects found mostly on Github. https://github.com/ceramicskate0/The…☆35Updated 5 years ago
- Exploits and Security Tools Framework 2.0.1☆306Updated 3 years ago
- search for hosts info with shodan☆232Updated 4 years ago
- Fuzzbunch deployment for Debian - Intructions: Readme.md☆138Updated 4 years ago
- myBFF - a Brute Force Framework☆141Updated 6 months ago
- Collection of scripts to aid in delivering payloads via Office Macros. Most are python. See http://khr0x40sh.wordpress.com for details.☆408Updated 9 years ago
- Compilation of ready to run exploits, advisories, tools and online key generators for embedded devices.☆138Updated 9 years ago
- A few simple scripts and templates I have used during various phishing engagements.☆61Updated 10 years ago
- Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.☆134Updated 6 years ago
- A JBoss script for obtaining remote shell access☆176Updated 5 years ago
- ☆427Updated 8 years ago