IvanGlinkin / CVE-2006-3392
This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2006-3392
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- ☆33Updated 4 years ago
- CVE-2022-41040 nuclei template☆18Updated 2 years ago
- bug bounty automation☆13Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- Wounty is a simple web enumeration script that makes use of other popular tools to automate the early stages of recognition in Bug Bounty…☆14Updated 2 years ago
- Noob Penetration tester☆10Updated 6 months ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 3 years ago
- Automate Auxiliary Module in Metasploit☆20Updated 3 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated last year
- Advanced Recon Tool☆26Updated 4 years ago
- ☆26Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 3 years ago
- This extension provides a way to discover NoSQL injection vulnerabilities.☆23Updated last year
- A simple tool which makes creating nuclei templates even easier.☆36Updated 4 months ago
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 3 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Anvil Secure's Burp extension for signing AWS requests with SigV4☆21Updated 2 months ago
- Simple Python script to sort nuclei scans by severity and URL☆29Updated last year
- Unauthenticated Path Traversal in Nexus Repository 3☆2Updated 5 months ago
- parse ffuf & map endpoints to wordlists☆19Updated 3 years ago
- ☆12Updated 3 years ago
- ☆19Updated 3 years ago
- Burp Suite Extensions☆12Updated 3 years ago
- A modified version of TomNomNom's anew, allowing for multiple files to be defined as parameters.☆11Updated last year
- Burp Extension for BFAC (Advanced Backup-File Artifacts Testing for Web-Applications)☆20Updated 3 years ago