richlamdev / ssh-default-banners
Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSCP/PWK, HackTheBox (HTB), TryHackMe, RootMe
☆32Updated last month
Alternatives and similar repositories for ssh-default-banners:
Users that are interested in ssh-default-banners are comparing it to the libraries listed below
- Data exfiltration using reflective DNS resolution covert channel☆51Updated 7 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- Hostile Dropboxes Management☆26Updated 5 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- ☆20Updated 6 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- CVE-2020-1938漏洞复现☆37Updated 4 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Advisories and Proofs of Concept by BlackArrow☆17Updated last month
- Useful Windows and AD tools☆15Updated 2 years ago
- Python crawler for remote Windows shares☆14Updated 9 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 4 years ago
- ☆19Updated 4 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Tools for auditing WAFS☆19Updated 2 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 8 years ago
- Small utility script to notify via Slack about Hashcat's progress during a password cracking session☆10Updated 5 years ago
- Code snippets I find useful☆31Updated 7 years ago
- Simulates a logged in user.☆16Updated 7 months ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 9 months ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 5 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- bash poc scripts to exploit open fpm ports☆60Updated 5 years ago
- Self defense post module for metasploit☆17Updated 5 years ago
- SSDP Service Discovery☆16Updated 6 years ago