nccgroup / nmap-nse-vulnerability-scripts
NMAP Vulnerability Scanning Scripts
☆628Updated 2 years ago
Alternatives and similar repositories for nmap-nse-vulnerability-scripts:
Users that are interested in nmap-nse-vulnerability-scripts are comparing it to the libraries listed below
- ☆435Updated 3 years ago
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,069Updated last year
- Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation☆1,117Updated 2 years ago
- CVE-2021-4034 1day☆1,981Updated 2 years ago
- vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.☆1,205Updated last month
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 3 years ago
- Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!☆1,081Updated 7 months ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆398Updated 2 months ago
- Detector for Log4Shell exploitation attempts☆732Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,003Updated 2 years ago
- Identify privilege escalation paths within and across different clouds☆680Updated 3 months ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆792Updated 9 months ago
- Automated pentest reporting with custom Word templates, project tracking, and client management tools. Streamline your security workflows…☆830Updated last month
- Automated Red Team Infrastructure deployement using Docker☆1,223Updated 2 years ago
- Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (c…☆1,024Updated 3 months ago
- a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )☆2,252Updated last week
- SMBeagle - Fileshare auditing tool.☆709Updated last month
- TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts☆1,101Updated 9 months ago
- Attack Graph Visualizer and Explorer (Active Directory) ...Who's *really* Domain Admin?☆1,869Updated this week
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆841Updated 3 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,563Updated 2 years ago
- ☆619Updated last year
- External monitoring for organization assets☆388Updated 8 months ago
- BlueHound - pinpoint the security issues that actually matter☆729Updated last year
- DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover☆839Updated 2 years ago
- An introduction to Active Directory security☆640Updated 2 years ago
- Overlord - Red Teaming Infrastructure Automation☆614Updated 8 months ago
- Rule for hashcat or john. Aiming to crack how people generate their password☆428Updated 5 months ago
- Dangerously fast DNS/network/port scanner☆897Updated 2 years ago
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆784Updated 10 months ago