NotSoSecure / Blacklist3r
project-blacklist3r
☆537Updated last month
Alternatives and similar repositories for Blacklist3r:
Users that are interested in Blacklist3r are comparing it to the libraries listed below
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆353Updated 3 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆625Updated last year
- IOXIDResolver.py from AirBus Security☆244Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆861Updated 2 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆613Updated 2 months ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆178Updated 2 years ago
- JMX enumeration and attacking tool.☆434Updated last month
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆741Updated 4 years ago
- A super small jsp webshell with file upload capabilities.☆294Updated 3 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆595Updated 4 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆602Updated last year
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆277Updated last year
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆742Updated 3 years ago
- An script to perform kerberos bruteforcing by using impacket☆446Updated 3 years ago
- Java RMI Vulnerability Scanner☆860Updated 9 months ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆771Updated last year
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆612Updated 4 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆728Updated last year
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 2 months ago
- Kerberoast with ACL abuse capabilities☆439Updated 4 months ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆996Updated 10 months ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆168Updated 4 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆719Updated 3 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆866Updated 3 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆530Updated 2 years ago
- Password spraying and bruteforcing tool for Active Directory Domain Services☆366Updated 5 months ago
- ☆769Updated 2 years ago
- Tools for Kerberos PKINIT and relaying to AD CS☆737Updated 3 months ago
- Utility to enumerate users, groups and computers from a Windows domain through LDAP queries☆375Updated 4 years ago
- NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The …☆339Updated last year