noelmartinon / vmtools
Tools for VMware ESXi to use in ESXi
☆14Updated 5 years ago
Alternatives and similar repositories for vmtools:
Users that are interested in vmtools are comparing it to the libraries listed below
- Zero Trust Network Framework☆10Updated 5 years ago
- A Vagrantfile and Ansible playbook that can be used to setup test environment with an Exchange server host☆27Updated last year
- A nice and simple Web Interface for LAPS (Local Administrator Password Solution)☆30Updated 5 months ago
- We will create muilti-remote with rdp-wrap for windows 10☆15Updated 4 years ago
- Dell MD3200 series storage array premium feature license key generation research☆19Updated 4 years ago
- Lets you write arbitrary registry entries to Group Policy related .pol files (e.g. registry.pol)☆11Updated 5 years ago
- xatbot's bot in PHP☆8Updated last year
- Windows agent for Tactical RMM☆20Updated 4 years ago
- Build a basic Windows desktop image for use with Vagrant.☆45Updated 5 months ago
- A kerberos KDC HTTP/HTTPS proxy WSGI module☆62Updated 2 months ago
- Zeroday Microsoft Exchange Server checker (Virtual Patching checker)☆71Updated 2 years ago
- PowerShell wrapper for nmap, allows easy scanning of many hosts and subnets☆17Updated 6 years ago
- Community-based CybergON-powered Suricata rules☆12Updated 2 years ago
- A Python script that gathers all valid IP addresses from all text files from a directory, and checks them against Whois database, TOR rel…☆30Updated 2 years ago
- A simple log parser for Suricata log file (JSON)☆8Updated 2 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated 2 years ago
- Likewise OSS project☆39Updated 3 years ago
- Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at ht…☆24Updated last year
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 3 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆58Updated 4 years ago
- A container with the official VMware Horizon client for your VMware DaaS infrastructure.☆14Updated 5 months ago
- Poor man's HyperV netcat☆17Updated 5 years ago
- Shortcuts and helpers for WinRM - Windows Remote Management☆18Updated 11 years ago
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 5 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆17Updated 4 years ago
- Example Windows Domain Controller☆140Updated 4 months ago
- Get random bytes from the TPM (tool + BCrypt RNG provider)☆17Updated 4 years ago
- WireGuard client for PacketFence ZTNA☆10Updated 3 years ago
- Emulate the handshake packets of an RDP server with python☆15Updated 6 years ago