redteam-project / lemLinks
Linux Exploit Mapper correlates CVEs local to a Linux system with known exploits
☆45Updated 3 years ago
Alternatives and similar repositories for lem
Users that are interested in lem are comparing it to the libraries listed below
Sorting:
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆121Updated 6 years ago
- A collection of PowerShell Modules for BloodHound/Empire Orchestration☆108Updated 7 years ago
- ArmourBird CSF - Container Security Framework☆44Updated 3 years ago
- The Outlook HTML Leak Test Project☆131Updated 7 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆102Updated 7 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 7 years ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- BlueKeep scanner supporting NLA☆167Updated 6 years ago
- Test CVE-2018-0296 and extract usernames☆106Updated 6 years ago
- Automates credential skimming from service accounts in Windows Registry☆76Updated 4 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆57Updated last year
- Splunk Dashboard for CobaltStrike logs☆89Updated 4 years ago
- Socks5 server over Websockets☆40Updated 6 years ago
- DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source☆108Updated 5 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated last year
- ☆29Updated 7 years ago
- Unified repository for different Metasploit Framework payloads☆48Updated 5 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 9 years ago
- A little tool for detecting suspicious privileged NTLM connections, in particular Pass-The-Hash attack, based on event viewer logs.☆171Updated 5 months ago
- ☆25Updated 4 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆83Updated 2 years ago
- Memcache hacking tool.☆47Updated 8 years ago
- ☆59Updated 5 years ago
- A tool to analyse JMX API security level.☆43Updated 11 years ago
- ☆22Updated 9 years ago
- Very crude and poorly written HTTP(s) and SMTP bin☆93Updated 4 years ago
- Code for blogpost: https://outflank.nl/blog/2018/10/25/building-resilient-c2-infrastructues-using-dns-over-https/☆52Updated 6 years ago
- Post module for Metasploit to execute ELF in memory☆87Updated 6 years ago
- WhiteBox CMS analysis☆69Updated 2 years ago