fourtwizzy / CVE-2019-0708-Check-Device-Patch-Status
Powershell script to run and determine if a specific device has been patched for CVE-2019-0708. This checks to see if the termdd.sys file has been updated appropriate and is at a version level at or greater than the versions released in the 5/14/19 patches.
☆18Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-0708-Check-Device-Patch-Status
- A PowerShell tool which provides an easy way to check for shared passwords between Windows Active Directory accounts☆33Updated 5 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆54Updated 4 months ago
- Set of ultra technical notes about AD☆18Updated 6 years ago
- Obtains a list of GPOs based on known Client Side Extensions (CSE) that normally contain passwords☆32Updated 5 years ago
- ☆30Updated 6 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Executes lateral movement through PowerPoint DCOM objects☆19Updated 6 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆52Updated 7 months ago
- Microsoft Flow Attack Framework☆23Updated 4 years ago
- Scan for OSGi Consoles☆21Updated 8 months ago
- B-Sides CBR 2018 talk about group policy and Grouper☆39Updated 5 years ago
- A tool to evaluate the password health of Active Directory accounts.☆41Updated 6 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 6 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆28Updated 6 years ago
- RemotePSpy provides live monitoring of remote PowerShell sessions, which is particularly useful for older (pre-5.0) versions of PowerShel…☆18Updated 4 years ago
- Mimikatz HashClash☆12Updated 9 years ago
- ☆39Updated 6 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- SQL scripts for querying event logs☆21Updated 7 years ago
- windows-operating-system-archaeology @Enigma0x3 @subTee☆44Updated 7 years ago
- ☆18Updated 7 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆28Updated 4 years ago
- Enumerate RIDs using pure Python☆30Updated 3 months ago
- ☆58Updated 7 years ago