giterlizzi / nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
☆79Updated 3 years ago
Alternatives and similar repositories for nmap-log4shell:
Users that are interested in nmap-log4shell are comparing it to the libraries listed below
- ☆16Updated last year
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆43Updated 9 months ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 2 months ago
- Notes for CRTP☆40Updated 4 years ago
- ☆36Updated last year
- Enumerate AD through LDAP with a collection of helpfull scripts being bundled☆143Updated 3 weeks ago
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities☆90Updated last year
- Upload files done during my research.☆134Updated 2 months ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆94Updated 10 months ago
- Network penetration testing toolset wrapper☆81Updated 2 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- Azure AD RedTeam Full Enumeration Script used to query all aspects of your target Azure tenant.☆70Updated 8 months ago
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- Merge multiple nMap xml files into one☆50Updated 5 years ago
- Active Directory Lab for Penetration Testing☆50Updated 4 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆64Updated 3 years ago
- Lookup for interesting stuff in SMB shares☆149Updated last year
- Determine the running software version of a remote F5 BIG-IP management interface.☆66Updated last year
- NessusV2 File Parser☆66Updated 2 years ago
- ☆96Updated 2 years ago
- ☆82Updated 5 years ago
- Password list generator for password spraying - prebaked with goodies☆103Updated 2 years ago
- ☆65Updated 3 years ago
- Fly into Gophish with One Click (Infra Automation)☆47Updated 2 years ago
- Active Directory Wordlists☆95Updated 4 years ago
- ☆29Updated 3 years ago
- Vulnerable SAML infrastructure training applicaiton☆51Updated 2 years ago
- Collection of offensive tools targeting Microsoft Azure☆206Updated 2 years ago
- Test tool for CVE-2020-1472☆34Updated last year
- This project demonstrates SPF-bypass techniques utilised by phishers to abuse domains that haven't been secured by DMARC.☆47Updated 2 years ago