shakenetwork / nishang
Nishang - PowerShell for penetration testing and offensive security.https://github.com/samratashok/nishang/blob/master/Gather/Invoke-SSIDExfil.ps1
☆35Updated 7 years ago
Alternatives and similar repositories for nishang:
Users that are interested in nishang are comparing it to the libraries listed below
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆90Updated 7 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆186Updated 5 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆126Updated 2 years ago
- NTDS.dit offline dumper with non-elevated☆215Updated 7 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆112Updated last year
- Use python to perform Kerberos pre-auth bruteforcing☆198Updated 2 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆162Updated 3 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆162Updated last year
- ☆214Updated 2 years ago
- A tool to recommend available exploits for Windows Operating Systems☆51Updated 4 years ago
- A super small jsp webshell with file upload capabilities.☆294Updated 3 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆102Updated 3 years ago
- Windows Credentials Editor v1.3beta☆109Updated 5 years ago
- ☆136Updated 4 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated 2 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆46Updated 4 years ago
- Kerberos Exploitation Kit☆150Updated 10 years ago
- CVE-2021-22986 & F5 BIG-IP RCE☆90Updated 4 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- D3Ext's Forward Shell☆120Updated last year
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆121Updated 4 years ago
- ☆206Updated 3 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆179Updated 3 years ago
- SonicWall SSL-VPN Exploit☆176Updated 4 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆63Updated 6 years ago
- ☆381Updated 3 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆158Updated 4 years ago
- Collection of Windows Hacking Binaries☆50Updated 9 years ago
- Tool based on CobaltStrikeParser from SentinelOne which can be used to spam a CobaltStrike server with fake beacons☆366Updated 3 years ago