ncsgroupvn / NCSE0Scanner
Tools for fast matched Ex0 pattern in huge log files
☆26Updated 2 years ago
Alternatives and similar repositories for NCSE0Scanner
Users that are interested in NCSE0Scanner are comparing it to the libraries listed below
Sorting:
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- Repository for archiving Cobalt Strike configuration☆30Updated this week
- Docker setup for Pupy☆27Updated last year
- pyForgeCert is a Python equivalent of the ForgeCert.☆66Updated last year
- POC for Veeam Backup and Replication CVE-2023-27532☆63Updated 2 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- VMware Aria Operations for Logs CVE-2023-34051☆63Updated last year
- CVE-2023-20198 & 0Day Implant Scanner☆30Updated 2 weeks ago
- Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.☆27Updated 2 years ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- ☆38Updated 5 years ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆44Updated last year
- CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC☆20Updated 5 months ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆36Updated 2 years ago
- Protect your Domain Controllers by auditing and restricting LDAP requests☆155Updated 4 months ago
- AutoStart teamserver and listeners with services☆73Updated 3 years ago
- CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule☆21Updated 4 years ago
- A Cobaltstrike container, built for Warhorse☆32Updated 9 months ago
- This program will take encrypted shell code and decrypt it in run time and inject it into another process☆29Updated 3 years ago
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆55Updated last year
- ☆52Updated 3 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- ☆56Updated 4 years ago
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- Azure AD Password Checker☆85Updated 3 months ago
- Simple HTTP async comms using standard GET/POST requests☆33Updated 2 months ago
- Microsoft Telnet Client MS-TNAP Server-Side Authentication Token Exploit☆36Updated last week
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆83Updated 2 years ago