resurrecting-open-source-projects / nbtscanLinks
Scan networks searching for NetBIOS information
☆43Updated 2 years ago
Alternatives and similar repositories for nbtscan
Users that are interested in nbtscan are comparing it to the libraries listed below
Sorting:
- ☆54Updated 4 months ago
- Windows Oracle Database Attack Toolkit☆80Updated 3 years ago
- Router socks. One port socks for all the others.☆69Updated last year
- ☆25Updated 3 years ago
- Web shell generator and command line interface.☆85Updated 4 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆95Updated 4 years ago
- Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519☆83Updated 2 years ago
- Repository of CVE found by OCD people☆79Updated 2 months ago
- Windows offline filesystem hacking tool for Linux☆97Updated 3 years ago
- This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers☆54Updated last year
- Poc script for ProxyShell exploit chain in Exchange Server☆22Updated 3 years ago
- netcat-like CLI tool with advanced features for bind/reverse shells☆18Updated last month
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆33Updated last year
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Atlassian Jira Server/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)☆23Updated 3 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- Linux Persistence Toolkit☆63Updated 2 years ago
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness related…☆18Updated 3 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 3 years ago
- CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.☆40Updated 3 years ago
- Windows 权限提升 BadPotato☆13Updated 4 years ago
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆55Updated last year
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated 4 months ago
- D3Ext's Forward Shell☆120Updated last year
- A Cobaltstrike container, built for Warhorse☆36Updated last year
- A port scanner written purely in PowerShell.☆79Updated last year
- LDAP Swiss Army Knife☆49Updated last year
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 3 years ago
- Postfix SMTP Smuggling - Expect Script POC☆24Updated last year
- PowerBruteLogon (Ported version of WinBruteLogon in pure PowerShell)☆123Updated last year