tiktb8 / CVE-2022-29072
Powershell to mitigate CVE-2022-29072
☆6Updated 3 years ago
Alternatives and similar repositories for CVE-2022-29072
Users that are interested in CVE-2022-29072 are comparing it to the libraries listed below
Sorting:
- ☆7Updated last year
- A tool for the lazy OSINTer that focuses on discovery of subdomains related to a specific domain. The tool will run for free in Google Ap…☆11Updated 4 years ago
- ☆14Updated 2 months ago
- Fixes and patches☆19Updated 4 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- Proof of Concept for WatchGuard Authenticated Arbitrary File Read (CVE-2022-31749)☆10Updated 2 years ago
- Create an AMI with CobaltStrike and related tools.☆10Updated last month
- dragon.c: sniffing, non binding, reverse down/exec, portknocking service * Based on cd00r.c by fx@phenoelit.de and helldoor.c by drizzt@…☆9Updated 11 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 4 years ago
- Monitor malware scanning services for your payloads☆10Updated 3 years ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- Some Pentesting Scripts☆11Updated 3 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆16Updated last year
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)☆18Updated last year
- Ansible Cobalt Strike (Docker)☆15Updated 3 years ago
- Automatic generator of YARA modules based in protocol buffers☆16Updated 3 months ago
- A not-at-all-ordered compilation of random security-related powershell scripts :-)☆12Updated 3 years ago
- Burp Suite Extension useful to inspect UPnP security☆16Updated 3 years ago
- A Canary which fires when uninstalled☆34Updated 4 years ago
- Do the unexpected with AD GPO processing☆9Updated 6 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- Automatically perform advanced NTLM hash relay attacks☆14Updated 2 years ago
- Windows eventlog formatting, live fetching and querying utility in C☆18Updated 4 years ago
- RustHunter is a modular incident response framework based on Rust and Ansible to build and compare environmental baselines.☆18Updated 2 years ago
- Developper-proof prevention of SQL injection (java library)☆11Updated 4 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- LAPS module for CrackMapExec☆29Updated 3 years ago