Diefunction / Pureftpd-FXPAbuse
abuse Pureftpd FXP to obtain the ipv6 of the target server
☆11Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Pureftpd-FXPAbuse
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- A mirror of several precompiled standalone red-teaming tools.☆18Updated last year
- ☆36Updated 6 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆34Updated 5 years ago
- CVE-2020-3452 Cisco ASA Scanner -unauth Path Traversal Check☆24Updated 4 years ago
- A cross platform tool for verifying credentials and executing single commands☆32Updated 5 years ago
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- An enumeration and exploitation toolkit using RFC calls to SAP☆36Updated 4 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- Anonymize your hashcat formatted files for online cracking☆26Updated 3 weeks ago
- A tool to password spray Jenkins instances☆52Updated 5 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- Docker auditing and enumeration script.☆22Updated 5 years ago
- Pythonize Intruder Payload☆13Updated 3 years ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆25Updated 5 years ago
- ☆0Updated 5 years ago
- A simple remote scanner for Liferay Portal☆18Updated last year
- This is a 64 bit VBA implementation of Christophe Tafani-Dereeper's original VBA code described in his blog @ https://blog.christophetd.f…☆19Updated 4 years ago
- named pipe server with impersonation☆56Updated 5 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Collection of IronPython scripts and executables for penetration testing☆55Updated 5 years ago
- automatic scan for hackthebox☆14Updated 4 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆29Updated 6 years ago
- Microsoft Applocker evasion tool☆38Updated 4 years ago