opsec-infosec / nmap-static-binariesLinks
Static binaries, removing any required dependencies from the operating system. Gziped files availabe to download via curl onto your targeted system.
☆67Updated 2 years ago
Alternatives and similar repositories for nmap-static-binaries
Users that are interested in nmap-static-binaries are comparing it to the libraries listed below
Sorting:
- generate payloads that force authentication against an attacker machine☆107Updated 2 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆57Updated 2 years ago
- CLI monitor for windows process- & file activity☆87Updated 4 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- ☆141Updated 2 years ago
- Squid Pivoting Open Port Scanner☆76Updated 6 months ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆68Updated 2 years ago
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.☆123Updated 2 years ago
- Aspx reverse shell☆108Updated 5 years ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆140Updated last year
- A collection of code snippets built to assist with breaking chains.☆117Updated last year
- SSTI Payload Generator☆91Updated 2 years ago
- Shell Simulation over Net-SNMP with extend functionality☆96Updated 4 years ago
- Collection of username lists for enumerating kerberos domain users☆93Updated 7 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆109Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆73Updated 10 months ago
- PEN-300/OSEP Public resources for PEN-300 Training☆105Updated 3 years ago
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆143Updated last year
- ☆160Updated 3 years ago
- This script will bruteforce the credential of tomcat manager or host-manager☆21Updated 5 years ago
- Powershell script to extract information from boot PXE☆144Updated 6 years ago
- Precompiled executable☆59Updated 4 months ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆123Updated 5 years ago
- Journey so Far☆25Updated 3 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆129Updated 5 years ago
- ☆85Updated 5 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆22Updated 3 years ago
- ADCS abuser☆292Updated 2 years ago
- C# implementation of harmj0y's PowerView☆28Updated 5 years ago