NetSPI / JSONBeautifier
JSON Beautifier for Burp written in Java
☆37Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for JSONBeautifier
- miscellaneous security research stuff☆38Updated 5 years ago
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 4 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆52Updated 5 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- ☆35Updated 2 years ago
- PoC CVE-2020-6308☆34Updated 3 years ago
- Vuln Liferay scanner & Exploit☆20Updated 4 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆74Updated 6 years ago
- ☆25Updated 7 years ago
- Powershell SMBv3 Compression checker☆28Updated last year
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- This is the vulnerable "proxy" I used on this article: http://resources.infosecinstitute.com/the-ssrf-vulnerability/ . A simple, non-vali…☆15Updated 8 years ago
- Privilege escalation using dmidecode☆19Updated 5 years ago
- A Burp Extender plugin, that will take deserialized AMF objects and encode them in XML using the Xtream library☆27Updated 9 years ago
- Webshell for Razor Syntax (C#)☆20Updated 7 years ago
- This project is used for scanning cve-2020-0796 SMB vulnerability☆14Updated 4 years ago
- ☆45Updated 4 years ago
- ☆19Updated 4 years ago
- ☆22Updated 6 years ago
- CVE-2019-0230 Exploit POC☆14Updated 4 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- CVE-2019-6340-Drupal SA-CORE-2019-003☆32Updated 5 years ago
- ☆13Updated 4 years ago
- ☆50Updated 4 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago