shakenetwork / nishangLinks
Nishang - PowerShell for penetration testing and offensive security.https://github.com/samratashok/nishang/blob/master/Gather/Invoke-SSIDExfil.ps1
☆35Updated 8 years ago
Alternatives and similar repositories for nishang
Users that are interested in nishang are comparing it to the libraries listed below
Sorting:
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆164Updated 4 years ago
- ☆137Updated 4 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆190Updated 5 years ago
- GitLab 12.9.0 Arbitrary File Read☆71Updated 4 years ago
- A tool to recommend available exploits for Windows Operating Systems☆56Updated 4 years ago
- Proof of Concept (PoC) CVE-2021-4034☆99Updated 3 years ago
- Kerberos Exploitation Kit☆152Updated 10 years ago
- the only php webshell you need.☆228Updated 5 months ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆264Updated 4 years ago
- Automatic ProxyShell Exploit☆114Updated 4 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆134Updated 7 years ago
- Resources About Cobalt Strike. 100+ Tools And 200+ Posts.☆254Updated 5 years ago
- SonicWall SSL-VPN Exploit☆185Updated 4 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆163Updated 2 years ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆117Updated 2 years ago
- iis6 exploit 2017 CVE-2017-7269☆89Updated 2 years ago
- POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina☆159Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆98Updated 7 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆48Updated 4 years ago
- Encoder to bypass WAF filters using XOR operations.☆254Updated 3 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆108Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆94Updated 3 months ago
- 🎃 目录扫描工具 Dirscan ,A simple and fast directory scanning tool for pentesters☆68Updated 3 years ago
- Bluekeep(CVE 2019-0708) exploit released☆105Updated 5 years ago
- ☆215Updated 2 years ago
- General Security Scripts☆141Updated 2 weeks ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆121Updated 5 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆56Updated 2 years ago
- Exploits project Hacking Command Center☆51Updated last year