KrustyHack / docker-privilege-escalation
A docker example for privilege escalation
☆25Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for docker-privilege-escalation
- ☆25Updated 3 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆29Updated 6 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk…☆11Updated 6 years ago
- XXE attack tool☆31Updated 8 years ago
- Docker Version of Aquatone☆13Updated 6 years ago
- Burp Suite extension to help make Graphql request more readable☆30Updated 6 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- Python Package for burprestapi☆16Updated 4 years ago
- This repository contains hit lists to use for web application content discovery.☆11Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- ☆28Updated 7 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 11 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- ☆0Updated 5 years ago
- Nashorn Post Exploitation☆31Updated 6 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆19Updated 6 years ago
- A Platform for Testing Secure Coding/Config☆18Updated 6 years ago
- another nmap summarising script☆25Updated 4 years ago
- WebApp for BugBounty Hunters☆13Updated 7 years ago
- Tool to recursively download versioned source code from .svn directories (pre Subversion-1.7 "WC-NG" format)☆8Updated 9 years ago
- Demo server for testing Java deserialization payloads☆15Updated 8 years ago
- CTF Write-ups☆26Updated 5 years ago
- Windows Privesc Check☆20Updated 10 years ago
- Offline Security Focus Database☆31Updated 11 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago