Aiven-Open / pghostile
Pghostile is a tool to automate the exploitation of PostgreSQL® specific vulnerabilities that could lead to privilege escalation. It can be used to identify security issues in PostgreSQL extensions, to test system hardening and for security research in general.
☆11Updated last year
Alternatives and similar repositories for pghostile:
Users that are interested in pghostile are comparing it to the libraries listed below
- Monitor malware scanning services for your payloads☆10Updated 3 years ago
- Very loud vBulletin exploit☆14Updated 4 years ago
- Apfell implant written in C#.☆8Updated 4 years ago
- #️⃣ 🕸️ 👤 HTTP Headers Hashing☆14Updated last year
- Automated Payload Test Controller☆9Updated 7 years ago
- Exactly what it sounds like, which is something rad☆21Updated 2 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- dragon.c: sniffing, non binding, reverse down/exec, portknocking service * Based on cd00r.c by fx@phenoelit.de and helldoor.c by drizzt@…☆9Updated 11 years ago
- parsers to make life easier☆12Updated 4 years ago
- python3 scripts to help with aws triage needs☆15Updated 3 years ago
- Zone transfers for rwhois☆20Updated 5 years ago
- ☆15Updated 3 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- Manticore's Public Threats Repository☆10Updated 4 years ago
- Collection of nmap nse scripts☆23Updated 5 years ago
- Tricard - Malware Sandbox Fingerprinting☆19Updated last year
- ☆14Updated 4 years ago
- LetMeOutOfYour.net Resources☆20Updated 4 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Abusing SketchUp to make persistence on Windows☆21Updated 5 years ago
- A tool to sync mythic events with ghostwriter oplog.☆12Updated 2 months ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Python tool for large scale git analysis. Inspired by gitrob.☆20Updated 4 years ago
- A tool that adds reproducible UUIDs to YARA rules☆13Updated 9 months ago
- Swift code to run a dylib on disk☆15Updated 2 years ago
- The mission of Black Lotus Labs is to leverage our network visibility to both help protect customers and keep the internet clean.☆12Updated 3 years ago
- This repository contains hit lists to use for web application content discovery.☆11Updated 7 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 8 years ago