hackzx / masmap
masscan -> nmap -> result
☆23Updated last year
Alternatives and similar repositories for masmap:
Users that are interested in masmap are comparing it to the libraries listed below
- SSL VPN Rce☆53Updated 5 years ago
- Cobalt Strike Aggressor Scripts☆29Updated 7 years ago
- vBulletin 5.x 未授权远程代码执行漏洞☆21Updated 5 years ago
- CVE-2019-15107 Webmin RCE (unauthorized)☆62Updated 5 years ago
- Clear All Windows System Logs - AntiForensics☆51Updated 9 years ago
- Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)☆16Updated 5 years ago
- Zabbix Jsrpc.php Injection Exploit☆24Updated 8 years ago
- Docker-Remote-API-Exploit☆31Updated 7 years ago
- CVE-2019-2890 WebLogic 反序列化RCE漏洞☆43Updated 5 years ago
- Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)☆73Updated last year
- SRCScan(submon) is a SRC assistant tool that periodically scans subdomains and requests WEB services on port 80/443 to check if it is ava…☆18Updated 3 years ago
- Webmin Remote Code Execution (authenticated)☆33Updated 5 years ago
- Exploit for Jenkins serialization vulnerability - CVE-2016-0792☆50Updated 7 years ago
- 针对struts2的漏洞检测工具(可批量)☆22Updated 7 years ago
- MSF moudle jboss invoke deploy getshell Exploit & Jboss jmx-console getshell exploit☆21Updated 5 years ago
- Automated information gathering tool for pentest☆53Updated 8 years ago
- CVE-2019-6340-Drupal SA-CORE-2019-003☆32Updated 5 years ago
- Use to perform Microsoft exchange account brute-force.☆73Updated 3 years ago
- Some scripts for penetration testing☆31Updated 6 years ago
- nmap web gui☆42Updated 6 years ago
- Confluence(<install-directory>/confluence/WEB-INF/)文件读取漏洞☆17Updated 5 years ago
- A simple demo to autorun beef modules.☆16Updated last year
- Create a hidden account☆75Updated 7 years ago
- CVE-2020-11651: Proof of Concept☆40Updated 3 years ago
- ☆18Updated 6 years ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆41Updated 4 years ago
- when pass change ,send the pass to remote host☆20Updated 5 years ago
- Kerberos accounts enumeration taking advantage of AS-REQ☆43Updated 6 years ago