stratosphereips / nist-cve-search-tool
Tapir: a tool to search through NIST CVE database, with cache and regex.
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for nist-cve-search-tool
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- A multithreaded, queued SSH key and/or password spraying tool.☆17Updated last year
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆31Updated 2 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- A basic proxylogon scanner☆27Updated 3 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆11Updated 2 years ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- PoC for CVE-2021-3129 (Laravel)☆13Updated 3 years ago
- ☆26Updated 2 years ago
- Cobalt Strike/C2 Servers☆13Updated 3 years ago
- List of fresh and validated DNS resolvers updated every 12h.☆21Updated this week
- A Python script to find tenant id an region from a list of domain names.☆12Updated last year
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆13Updated last year
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- ☆20Updated last year
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- Ansible Cobalt Strike (Docker)☆14Updated 2 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 3 years ago
- ☆12Updated last year
- pwncat windows c2 components☆17Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago