tiktb8 / CVE-2022-29072
Powershell to mitigate CVE-2022-29072
☆6Updated 2 years ago
Alternatives and similar repositories for CVE-2022-29072:
Users that are interested in CVE-2022-29072 are comparing it to the libraries listed below
- ☆7Updated last year
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆16Updated last year
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- dragon.c: sniffing, non binding, reverse down/exec, portknocking service * Based on cd00r.c by fx@phenoelit.de and helldoor.c by drizzt@…☆9Updated 11 years ago
- A Canary which fires when uninstalled☆34Updated 4 years ago
- A Smart Log4Shell/Log4j/CVE-2021-44228 Scanner☆14Updated 3 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- ☆14Updated last month
- PoC for CVE-2020-11651☆6Updated 4 years ago
- A tool for the lazy OSINTer that focuses on discovery of subdomains related to a specific domain. The tool will run for free in Google Ap…☆11Updated 4 years ago
- Fixes and patches☆18Updated 4 years ago
- A library to parse, modify, and implement Malleable C2 profiles☆21Updated 6 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)☆19Updated 3 years ago
- Windows SSPI wrapper in prue python☆15Updated last year
- Proof of Concept for WatchGuard Authenticated Arbitrary File Read (CVE-2022-31749)☆10Updated 2 years ago
- #️⃣ 🕸️ 👤 HTTP Headers Hashing☆13Updated last year
- Monitor malware scanning services for your payloads☆10Updated 3 years ago
- Create an AMI with CobaltStrike and related tools.☆10Updated last week
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 3 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 4 years ago
- Burp Suite Extension useful to inspect UPnP security☆16Updated 3 years ago
- Some portable tools, some YARA, some Python, and a little bit of love. Not all of these tools can be used in incident response. Use PEs…☆34Updated last year
- Track previous changes on specific AD accounts (users, computers) and Groups (online DC), even if event logs were wiped/not collected (e.…☆16Updated last month
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- ☆12Updated last year
- A little implant which SSH's back with a shell☆36Updated 3 years ago
- ☆15Updated 3 years ago