GKNSB / LepusLinks
Subdomain finder
☆14Updated 11 months ago
Alternatives and similar repositories for Lepus
Users that are interested in Lepus are comparing it to the libraries listed below
Sorting:
- c# reverse shell poc☆27Updated 6 years ago
- CVE-2020-0688 PoC☆11Updated 7 months ago
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆13Updated 2 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 5 years ago
- ☆36Updated 5 months ago
- The official exploit for rConfig 3.9.2 Pre-auth Remote Code Execution CVE-2019-16662☆12Updated 5 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- LibreHealth v2.0.0 suffers from an authenticated file upload vulnerability allowing remote attackers to gain remote code execution (RCE) …☆13Updated 4 years ago
- Argument Injection in Dragonfly Ruby Gem☆16Updated 4 years ago
- ☆18Updated 3 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- ☆19Updated 4 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- POC which exploits a vulnerability within Nagios XI (5.6.5) to spawn a root shell☆13Updated 3 years ago
- Right-To-Left Override POC☆34Updated 3 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 3 years ago
- PoC for CVE-2021-45897☆18Updated 3 years ago
- Example of running C3 (https://github.com/FSecureLABS/C3) in a Docker container☆27Updated 3 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 3 years ago
- ☆26Updated 3 years ago
- ☆18Updated 4 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 5 years ago
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆23Updated 4 years ago
- Extract subdomains from rapiddns.io☆23Updated 2 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆24Updated 3 years ago
- Kubernetes Scanner☆40Updated 3 years ago