hegusung / RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
☆61Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for RPCScan
- a parser + crawler for .DS_Store files exposed publically☆54Updated last year
- Helper scripts to assist penetration testing and exploit development☆35Updated last year
- Verification tools for CVE-2016-1287☆32Updated 7 years ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- ☆59Updated 4 years ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆115Updated 4 years ago
- Repo with various Red Team scripts☆144Updated 4 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆201Updated 9 months ago
- A Metasploit auto auxiliary script☆103Updated 2 years ago
- Samba, NFS shares spider and grepper☆71Updated 6 years ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- ☆22Updated 6 years ago
- Endpoint for Out-of-Band Exfiltration (DNS & HTTP)☆90Updated 6 years ago
- HTML5 WebSocket message fuzzer☆144Updated 5 years ago
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆45Updated 6 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆118Updated 5 years ago
- ☆40Updated 8 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 4 years ago
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- Python api for usage with cobalt strike's External C2 specification☆67Updated 6 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- ☆42Updated 6 years ago
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- Privilege escalation using dmidecode☆19Updated 5 years ago
- A web application for generating custom XSS payloads☆76Updated 4 years ago
- Used for the osce exam preparation☆74Updated 8 years ago
- Uses Core's Impacket Library to get the password policy from a windows machine☆33Updated 3 weeks ago