BishopFox / pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
☆137Updated 5 years ago
Alternatives and similar repositories for pwn-pulse:
Users that are interested in pwn-pulse are comparing it to the libraries listed below
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆201Updated last year
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆156Updated 4 years ago
- Domain user enumeration tool☆215Updated last year
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 4 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆177Updated 2 years ago
- Samba, NFS shares spider and grepper☆71Updated 6 years ago
- Simple python script to extract unsafe functions from php projects☆199Updated 7 years ago
- Parse NTLM challenge messages over HTTP and SMB☆144Updated 2 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 2 months ago
- Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.☆85Updated 3 years ago
- A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities☆203Updated 4 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- An Insider Threat Toolkit☆150Updated 6 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- Ultimate File Transfer List☆62Updated 2 years ago
- A HTA shell to assist with breakout assessments.☆113Updated 3 years ago
- Web-based check for Windows privesc vulnerabilities☆139Updated last year
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- Endpoint for Out-of-Band Exfiltration (DNS & HTTP)☆92Updated 6 years ago
- Custom tools and projects about security☆110Updated 4 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- Scripts to execute enumeration via LFI☆90Updated 6 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 4 years ago
- A tool to create obfuscated HTA script.☆176Updated 3 years ago
- ☆120Updated 8 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- Uses Core's Impacket Library to get the password policy from a windows machine☆36Updated last month
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13☆63Updated 5 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago