lokendrasinghrawat / AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
☆12Updated 6 years ago
Alternatives and similar repositories for AutoBlue-MS17-010:
Users that are interested in AutoBlue-MS17-010 are comparing it to the libraries listed below
- Nessus Parser☆55Updated 7 years ago
- Tool used for enumeration, reporting, and automating low hanging fruit during a penetration test.☆16Updated 5 years ago
- Python template to assist with buffer overflows☆71Updated 5 years ago
- Import Nmap scans to Cherrytree☆36Updated 2 years ago
- Just a collection of pentest stuffs☆95Updated 5 years ago
- A script I made to automate basic buffer overflow exploitation as much as possible☆35Updated 5 years ago
- Responsive Command and Control System☆102Updated 2 years ago
- ☆54Updated 4 years ago
- OSCP Buffer Overflow in 30 minutes☆35Updated 5 years ago
- Script for Local Windows Enumeration☆31Updated 6 years ago
- Learnings from OSCP and other random stuff.☆32Updated 11 months ago
- ☆21Updated 7 years ago
- Check-LocalAdminHash is a PowerShell tool that attempts to authenticate to multiple hosts over either WMI or SMB using a password hash to…☆176Updated last year
- Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.☆85Updated 3 years ago
- pwk notes and scripts☆15Updated 9 years ago
- ☆51Updated 6 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- A HTA shell to assist with breakout assessments.☆112Updated 3 years ago
- Basics of Windows privilege escalation☆133Updated 7 years ago
- All the common commands used in a red teaming operation or CTF. This is a work in progress and will be updated with time.☆41Updated 4 years ago
- Simple script to generate commands to achieve reverse shells.☆116Updated 4 years ago
- Scripts to create a Active Directory Lab with security misconfigurations and vulnerabilities.☆48Updated 5 years ago
- Obfuscated Penetration Testing PowerShell scripts☆141Updated 3 months ago
- Small easy to find cheat sheet for Active directory exploitation☆44Updated 4 years ago
- ☆98Updated 5 years ago
- Exploits a stack buffer overflow in AT-TFTP v1.9, by sending a request (get/write) for an overly long file name.☆12Updated 9 years ago
- Miscellaneous pentesting scripts for OSCP☆58Updated 6 years ago
- Reconnaissance tool for Microsoft Office 365☆67Updated 6 years ago
- Weaponizing Splunk with reverse and bind shells.☆176Updated 7 years ago
- Ucki's Recon & Enumeration Pack☆39Updated 8 years ago