hegusung / VNCPwn
VNC pentest tool with bruteforce and ducky script execution features
☆23Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for VNCPwn
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- web based nmap scan collection and search☆19Updated 3 years ago
- Stækka Metasploit - Extenting Metasploit☆53Updated 7 years ago
- Fimap post-exploitation plugin that injects dave Rel1k's AES HTTP Reverse Shell☆16Updated 10 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 3 years ago
- Multithreaded drupalgeddon2 scanner☆12Updated 6 years ago
- ☆18Updated 6 years ago
- Data exfiltration using reflective DNS resolution covert channel☆51Updated 6 years ago
- A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWH…☆9Updated 6 years ago
- Search Nmap and Metasploit scanning scripts.☆54Updated 7 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Asynchronous MSF RPC API wrapper☆20Updated last year
- ☆16Updated 6 years ago
- Multithreaded DNS recursive host brute-force tool☆13Updated 9 years ago
- A WebDAV PROPFIND covert channel to deliver payloads☆53Updated 7 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆40Updated 2 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆18Updated 5 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago