mxrch / snmp-shell
Shell Simulation over Net-SNMP with extend functionality
☆93Updated 4 years ago
Alternatives and similar repositories for snmp-shell:
Users that are interested in snmp-shell are comparing it to the libraries listed below
- Collection of username lists for enumerating kerberos domain users☆84Updated 7 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆41Updated 3 years ago
- ☆95Updated last year
- Scripts created to help with post exploitation of a Windows host☆96Updated 3 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- generate payloads that force authentication against an attacker machine☆97Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆191Updated last month
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆180Updated 3 years ago
- Password spraying tool and Bloodhound integration☆219Updated 2 weeks ago
- Windows Kernel Exploits☆66Updated 7 years ago
- ☆33Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 4 months ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆184Updated 3 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆54Updated 5 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆104Updated 3 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 3 years ago
- Repository of CVE found by OCD people☆75Updated 6 months ago
- mRemoteNG Config File Decrypt☆83Updated 2 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆90Updated 3 years ago
- Dumping LAPS from Python☆257Updated 2 years ago
- ☆46Updated 2 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆253Updated 11 months ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆105Updated 8 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 3 years ago
- Exploit for CVE-2021-3129☆66Updated 3 years ago
- Python implementation for PetitPotam☆189Updated 3 years ago
- POC for CVE-2020-13151☆29Updated 4 years ago