ncsgroupvn / NCSE0ScannerLinks
Tools for fast matched Ex0 pattern in huge log files
☆26Updated 2 years ago
Alternatives and similar repositories for NCSE0Scanner
Users that are interested in NCSE0Scanner are comparing it to the libraries listed below
Sorting:
- Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519☆83Updated 2 years ago
- Retrieve AD accounts description and search for password in it☆83Updated 3 years ago
- Repository for archiving Cobalt Strike configuration☆33Updated last week
- Searching .evtx logs for remote connections☆24Updated 2 years ago
- Azure AD Password Checker☆85Updated 7 months ago
- An Outlook Plugin to report phishing emails easier and provides full integration with GoPhish.☆51Updated last year
- VMware Aria Operations for Logs CVE-2023-34051☆63Updated last year
- POC for Veeam Backup and Replication CVE-2023-27532☆65Updated 2 years ago
- Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.☆27Updated 2 years ago
- ☆54Updated 4 months ago
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆84Updated 2 years ago
- Look into EDR events from network☆24Updated 4 months ago
- Perform DCSync operation without mimikatz☆148Updated 9 months ago
- CVE-2022-21907: detection, protection, exploitation and demonstration. Exploitation: Powershell, Python, Ruby, NMAP and Metasploit. Detec…☆26Updated 3 years ago
- Collection of scripts to retrieve stored passwords from Veeam Backup☆132Updated 3 months ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆64Updated 3 years ago
- Pwnage☆16Updated 2 months ago
- Common library used by SharpHound.☆92Updated this week
- A Cobaltstrike container, built for Warhorse☆36Updated last year
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆149Updated 2 years ago
- This aggressor script uses a beacon's note field to indicate the health status of a beacon.☆142Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆27Updated 2 years ago
- ☆83Updated last year
- PickleC2 is a post-exploitation and lateral movements framework☆95Updated 4 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆37Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆114Updated 2 years ago
- CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule☆21Updated 4 years ago
- Terraform config to spin up a domain controller and some member servers in azure☆32Updated 3 years ago
- To audit the security of read-only domain controllers☆118Updated last year
- CVE-2020-0618 Honeypot☆30Updated 5 years ago