komomon / Dcerpc_Find_OSInfo
🗽 基于Socket RAW,利用 NTLMSSP 探测 Windows远程主机信息
☆50Updated last year
Alternatives and similar repositories for Dcerpc_Find_OSInfo:
Users that are interested in Dcerpc_Find_OSInfo are comparing it to the libraries listed below
- Zerologon自动化脚本☆88Updated last year
- 窃取当前用户的ssh,sudo密码☆70Updated last year
- Shiro key check,golang Version☆55Updated 2 years ago
- 个人输出,经验/思路/想法/总结/. . .☆22Updated 3 years ago
- Tools developed during the personal learning process☆22Updated 3 years ago
- 密码收集☆58Updated 2 years ago
- ☆88Updated 2 years ago
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated last year
- 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare☆44Updated last year
- Zerologon exploit with restore DC password automatically☆133Updated 11 months ago
- 批量获取域内机器桌面文件☆79Updated 2 years ago
- 根据攻防以及域信息收集经验dump快而有用的域信息☆105Updated last year
- ☆20Updated 2 years ago
- 蚁剑AES加密通信ASPX Webshell☆31Updated 3 years ago
- 个人翻译/总结渗透测试思维导图☆28Updated 2 years ago
- ☆26Updated 2 years ago
- CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。☆30Updated last year
- cobaltstrike 直接 判断目标beacon存在的杀软☆45Updated 3 years ago
- Cobalt Strike random C2 Profile 修改版(适配腾讯云函数,亚马逊云函数和CrossC2自定义protocol)☆89Updated last year
- ☆47Updated 2 years ago
- ☆3Updated 2 years ago
- 绕过杀软添加用户☆47Updated 4 years ago
- Bypass国内主流杀软☆36Updated 2 years ago
- VMware vCenter Server任意文件上传漏洞 / Code By:Jun_sheng☆20Updated 2 years ago
- 内网横向利用工具,用于ssh wmiexec等常规服务,也可以当作一个数据库执行命令工具☆69Updated last year
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆108Updated last year
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago
- ☆33Updated last year
- bypass360☆17Updated last year
- 修改:https://github.com/projectdiscovery/cdncheck☆49Updated last year