GoSecure / burp-ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
☆31Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for burp-ntlm-challenge-decoder
- AWS S3 Bucket/Object Finder☆25Updated 6 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 9 months ago
- Cobalt Strike log state tracking, parsing, and storage☆22Updated 5 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆22Updated 7 years ago
- A Pythonic wrapper to MassDNS☆23Updated 6 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Zone transfers for rwhois☆20Updated 5 years ago
- the Open Source Windows Privilege Escalation Guide☆10Updated 7 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆31Updated 5 years ago
- Screenshot Shenanigans☆25Updated 6 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆28Updated 10 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 7 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- Squirtle the Browser-based NTLM Attack Toolkit☆18Updated 9 years ago
- Everything related to Cobalt Strike☆15Updated 4 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- Windows LNK/URL shortcut auto-binding hotkey (not a bug, feature)☆30Updated 6 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 4 years ago
- A WebDAV PROPFIND covert channel to deliver payloads☆53Updated 6 years ago