resurrecting-open-source-projects / nbtscanLinks
Scan networks searching for NetBIOS information
☆43Updated 2 years ago
Alternatives and similar repositories for nbtscan
Users that are interested in nbtscan are comparing it to the libraries listed below
Sorting:
- Windows offline filesystem hacking tool for Linux☆97Updated 3 years ago
- Linux Persistence Toolkit☆61Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆96Updated 4 years ago
- RedHerd is a collaborative and serverless framework for orchestrating a geographically distributed group of assets.☆72Updated 2 years ago
- Repository of CVE found by OCD people☆77Updated last month
- Windows Privilege Escalation☆67Updated 3 years ago
- Router socks. One port socks for all the others.☆69Updated last year
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Web shell generator and command line interface.☆85Updated 4 years ago
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.☆69Updated 5 years ago
- Tapir: a tool to search through NIST CVE database, with cache and regex.☆16Updated 2 years ago
- Windows Oracle Database Attack Toolkit☆80Updated 3 years ago
- Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519☆83Updated 2 years ago
- ☆53Updated 3 months ago
- A Cobaltstrike container, built for Warhorse☆36Updated last year
- D3Ext's Forward Shell☆120Updated last year
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆26Updated 3 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- PowerShell Asynchronous TCP Reverse Shell☆158Updated last year
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 3 years ago
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆121Updated 3 years ago
- POC for Veeam Backup and Replication CVE-2023-27532☆64Updated 2 years ago
- Automatically perform advanced NTLM hash relay attacks☆15Updated 2 years ago
- CVE-2025-31324, SAP Exploit☆16Updated 3 months ago
- Poc script for ProxyShell exploit chain in Exchange Server☆21Updated 3 years ago
- Some random tools I use for penetration testing☆91Updated 4 months ago
- Escaping Restricted Environments and Bypassing DLP☆73Updated 6 years ago
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness related…☆17Updated 3 years ago
- ☆54Updated 3 years ago
- ☆38Updated 5 years ago