DigitalInterruption / cookie-monster
A utility for automating the testing and re-signing of Express.js cookie secrets.
☆57Updated last year
Related projects ⓘ
Alternatives and complementary repositories for cookie-monster
- LFI to RCE via phpinfo() assistance or via controlled log file☆60Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- Collection Of Reverse Shell that can easily generate using Python3☆57Updated 9 months ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆57Updated last year
- ☆39Updated 11 months ago
- A list of "secrets" from JWT sample code and readme files.☆51Updated 4 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆52Updated 2 years ago
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!☆67Updated 3 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆104Updated 6 months ago
- Collection of username lists for enumerating kerberos domain users☆81Updated 6 years ago
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- Aspx reverse shell☆93Updated 4 years ago
- This is Visual C# code that will create a new user named "mcfatty" when run as a service.☆28Updated 6 years ago
- ☆26Updated 3 years ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆39Updated last year
- A Python based ingestor for BloodHound☆81Updated 2 years ago
- ☆30Updated 4 years ago
- Scanner for Cross-Site WebSocket Hijacking☆42Updated 4 years ago
- Merge multiple nMap xml files into one☆49Updated 5 years ago
- ☆32Updated last year
- Exploit to dump ipmi hashes☆29Updated last year
- A cheat sheet for CrackMapExec and NetExec☆48Updated 4 months ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆38Updated last year
- CLI monitor for windows process- & file activity☆77Updated 4 years ago
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆27Updated 3 years ago
- Cheat sheet☆38Updated 4 years ago
- OSWE Preparation☆37Updated 5 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 2 years ago
- ☆24Updated last year
- A command line tool to search AttackerKB.☆50Updated 3 years ago