slyd0g / pwnVNCLinks
Python script that will attempt connection to unauthenticated VNC sessions on the entire Internet and take a screenshot of the user's current session.
☆19Updated 7 years ago
Alternatives and similar repositories for pwnVNC
Users that are interested in pwnVNC are comparing it to the libraries listed below
Sorting:
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆42Updated 7 years ago
- Enumerates users based off RDP Screenshots☆34Updated last year
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 5 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- ☆43Updated 6 years ago
- A Linux RAT in C☆35Updated 6 years ago
- ☆41Updated 7 years ago
- Hiding implants in HTML files☆65Updated 5 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Basic tool to automate backdooring PE files☆56Updated 3 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 5 years ago
- Scanner for CVE-2020-0796 - A SMBv3.1.1 + SMB compression RCE☆57Updated 5 years ago
- This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.☆54Updated 7 years ago
- a parser + crawler for .DS_Store files exposed publically☆54Updated 2 years ago
- PostShell - Post Exploitation Bind/Backconnect Shell☆84Updated 5 years ago
- Penetration Test / Read Team - C# tools repository☆57Updated 3 years ago
- Cyberdelia, a Collection of Command and Control frameworks☆64Updated 5 years ago
- A simple python reverse shell written just for fun.☆65Updated 2 years ago
- ☆50Updated 5 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- VNC pentest tool with bruteforce and ducky script execution features☆23Updated 7 years ago
- C# Situational Awareness Script☆34Updated 6 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- ☆31Updated 5 years ago
- Tool to find SMTP servers vulnerable to open relay☆82Updated 5 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆36Updated 6 years ago
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆47Updated 7 years ago
- A PERSISTENT FUD Backdoor ReverseShell coded in C for any Windows distro, that will make itself persistent on every BOOT and fire a dec…☆32Updated 6 years ago
- Pentest tool. Conviniently invoke RCE on many PostgreSQL servers in network☆16Updated 6 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 6 years ago