nccgroup / nmap-nse-vulnerability-scripts
NMAP Vulnerability Scanning Scripts
☆626Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for nmap-nse-vulnerability-scripts
- ☆436Updated 2 years ago
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,056Updated last year
- CVE-2021-4034 1day☆1,962Updated 2 years ago
- Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation☆1,075Updated 2 years ago
- vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.☆1,172Updated last year
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 2 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆831Updated 2 years ago
- Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows…☆1,909Updated 4 months ago
- Collect information of Windows PC when doing incident response☆242Updated last year
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,528Updated 2 years ago
- Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...☆1,013Updated 2 months ago
- You didn't think I'd go and leave the blue team out, right?☆1,600Updated last year
- Automated Penetration Testing Reporting System☆798Updated this week
- Detector for Log4Shell exploitation attempts☆730Updated 2 years ago
- Tool for Active Directory Certificate Services enumeration and abuse☆2,401Updated 2 months ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆385Updated 6 months ago
- SMBeagle - Fileshare auditing tool.☆695Updated last year
- WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)☆762Updated last year
- A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365☆770Updated 2 years ago
- Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (c…☆1,001Updated this week
- Identify privilege escalation paths within and across different clouds☆665Updated this week
- Bloodhound Reporting for Blue and Purple Teams☆1,119Updated last month
- API Security Project aims to present unique attack & defense methods in API Security field☆1,350Updated 8 months ago
- a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )☆2,115Updated last week
- ☆703Updated 2 years ago
- Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/☆1,722Updated last year
- Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!☆1,008Updated 3 months ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,011Updated 3 years ago
- Orange Cyberdefense mindmaps☆1,027Updated last year
- PingCastle - Get Active Directory Security at 80% in 20% of the time☆2,340Updated last month