16667 / Metasploitable-3-CTF
Metasploitable3 CTF Write-up
☆39Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Metasploitable-3-CTF
- CVE-2018-7600 - Drupal 7.x RCE☆71Updated 6 years ago
- WebLogic Exploit☆141Updated 6 years ago
- Burp Suite Extensions☆126Updated 11 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆125Updated 2 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Bash script that tests if a system is Winshock (MS14-066) vulnerable☆99Updated 9 years ago
- ☆227Updated 8 years ago
- Automates credential skimming from service accounts in Windows Registry☆73Updated 4 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago
- Test CVE-2018-0296 and extract usernames☆107Updated 5 years ago
- Working Python test and PoC for CVE-2018-11776, includes Docker lab☆125Updated 6 years ago
- CVE-2018-7600 Drupal RCE☆115Updated 6 years ago
- CORS checking☆35Updated 6 years ago
- CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script☆136Updated 6 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 3 months ago
- Some exploits, which I’ve created during my OSCE preparation.☆79Updated 6 years ago
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆51Updated 7 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago
- Veil's PowerTools are a collection of PowerShell projects with a focus on offensive operations.☆98Updated 9 years ago
- Attack data☆25Updated 6 years ago
- CVE 2017-9805☆59Updated 4 years ago
- YSOSERIAL Integration with burp suite☆162Updated last year
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago