lokendrasinghrawat / AutoBlue-MS17-010Links
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
☆12Updated 6 years ago
Alternatives and similar repositories for AutoBlue-MS17-010
Users that are interested in AutoBlue-MS17-010 are comparing it to the libraries listed below
Sorting:
- Python template to assist with buffer overflows☆72Updated 5 years ago
- Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)☆67Updated 3 years ago
- DEFCON 27 slides and workshop materials.☆128Updated 5 years ago
- Simple script to generate commands to achieve reverse shells.☆120Updated 4 years ago
- ☆54Updated 4 years ago
- Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.☆85Updated 3 years ago
- ☆155Updated 7 years ago
- Tool used for enumeration, reporting, and automating low hanging fruit during a penetration test.☆18Updated 6 years ago
- Brian's Pentesting and Technical Tips for You☆120Updated last year
- Weaponizing Splunk with reverse and bind shells.☆183Updated 8 years ago
- Batch file to help automate Windows enumeration for privilege escalation☆89Updated 8 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 5 years ago
- Obfuscated Penetration Testing PowerShell scripts☆148Updated 9 months ago
- OSCP Buffer Overflow in 30 minutes☆36Updated 6 years ago
- Some random exploits that may or may not be useful. Not responsible for misuse.☆21Updated 6 years ago
- A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results☆197Updated last year
- ☆237Updated 4 years ago
- Nessus Parser☆57Updated 7 years ago
- A script I made to automate basic buffer overflow exploitation as much as possible☆34Updated 5 years ago
- My walkthrough of the LPEWorkshop exercises☆37Updated 4 years ago
- Passive internal reconnaissance tool☆72Updated 2 years ago
- Custom checklists, cheatsheets, links, and scripts☆126Updated 6 years ago
- All the common commands used in a red teaming operation or CTF. This is a work in progress and will be updated with time.☆42Updated 5 years ago
- Uses Core's Impacket Library to get the password policy from a windows machine☆40Updated 5 months ago
- A Powershell Privilege Escalation Enumeration Script.☆312Updated 7 years ago
- Used to check for TCP and UDP egress filtering on both windows and unix client systems☆146Updated 4 years ago
- ☆27Updated 5 years ago
- Script for Local Windows Enumeration☆32Updated 7 years ago
- ☆42Updated 9 years ago
- Check-LocalAdminHash is a PowerShell tool that attempts to authenticate to multiple hosts over either WMI or SMB using a password hash to…☆179Updated last year