stratosphereips / nist-cve-search-tool
Tapir: a tool to search through NIST CVE database, with cache and regex.
☆15Updated 2 years ago
Alternatives and similar repositories for nist-cve-search-tool:
Users that are interested in nist-cve-search-tool are comparing it to the libraries listed below
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- ☆19Updated 4 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆12Updated 2 years ago
- ☆16Updated 4 years ago
- Searching .evtx logs for remote connections☆24Updated last year
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- ☆24Updated 4 years ago
- treafik fronted c2 examples☆26Updated 4 years ago
- ☆12Updated last year
- Ansible Cobalt Strike (Docker)☆15Updated 3 years ago
- ☆35Updated 4 years ago
- Exactly what it sounds like, which is something rad☆21Updated 2 years ago
- Tool for pivoting over SMB pipes☆17Updated 5 years ago
- Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆15Updated 2 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆23Updated 2 years ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability☆24Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- A little implant which SSH's back with a shell☆36Updated 3 years ago
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 4 years ago