vulmon / Vulmap
Vulmap Online Local Vulnerability Scanners Project
☆951Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Vulmap
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,426Updated 2 years ago
- A tool to abuse Exchange services☆2,170Updated 5 months ago
- A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API …☆743Updated last year
- MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, i…☆2,936Updated 3 months ago
- ODAT: Oracle Database Attacking Tool☆1,619Updated 3 months ago
- WAFNinja is a tool which contains two functions to attack Web Application Firewalls.☆797Updated 6 years ago
- Proof of Concepts☆1,216Updated last week
- Privilege Escalation Project - Windows / Linux / Mac☆2,450Updated last month
- Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.☆1,004Updated 4 years ago
- Blind WAF identification tool☆616Updated 4 months ago
- File upload vulnerability scanner and exploitation tool.☆3,053Updated last year
- Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, recon…☆1,029Updated 2 weeks ago
- Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.☆1,831Updated 4 years ago
- Next-Generation Linux Kernel Exploit Suggester☆1,858Updated last year
- SMBMap is a handy SMB enumeration tool☆1,795Updated 2 months ago
- Windows Exploit Suggester - Next Generation☆4,231Updated last week
- A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.☆895Updated 5 years ago
- Proof of concept for CVE-2019-0708☆1,174Updated 2 years ago
- A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.☆802Updated 2 weeks ago
- Mimikatz implementation in pure Python☆2,880Updated last month
- Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities☆1,556Updated 3 years ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆3,971Updated last year
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,482Updated last year
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,195Updated 4 years ago
- Red Team Tool Kit☆1,111Updated last year
- Simple reverse ICMP shell☆1,561Updated 6 years ago
- A Nmap XSL implementation with Bootstrap.☆925Updated last year
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆2,560Updated 3 months ago