Keramas / mssqli-duetLinks
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
☆91Updated 5 years ago
Alternatives and similar repositories for mssqli-duet
Users that are interested in mssqli-duet are comparing it to the libraries listed below
Sorting:
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆81Updated 3 years ago
- Writeup of CVE-2020-15906☆48Updated 4 years ago
- A tool for creating proxy dll for hijacking☆42Updated 8 months ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- ☆51Updated 3 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- A web shell for pivoting and lateral movement☆34Updated 7 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 5 years ago
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆88Updated 3 years ago
- ☆19Updated 4 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆55Updated 5 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 5 years ago
- ☆67Updated 6 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆41Updated 3 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆106Updated 5 years ago
- This is a Poc for BIGIP iControl unauth RCE☆51Updated 4 years ago
- A tool to password spray Jenkins instances☆57Updated 6 years ago
- Exploits developed by Mikael Kall☆47Updated 2 years ago
- A Red Team tool for exfiltrating sensitive data from Jira tickets.☆85Updated 2 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- learning case to prepare OSWE☆37Updated 5 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆24Updated 3 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago