NotSoSecure / Blacklist3r
project-blacklist3r
☆516Updated 2 years ago
Alternatives and similar repositories for Blacklist3r:
Users that are interested in Blacklist3r are comparing it to the libraries listed below
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆350Updated 2 years ago
- IOXIDResolver.py from AirBus Security☆227Updated last year
- Java RMI Vulnerability Scanner☆847Updated 6 months ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆593Updated last year
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆719Updated 3 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆592Updated 3 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆566Updated 11 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆732Updated 3 years ago
- JMX enumeration and attacking tool.☆409Updated last week
- Standalone binaries for Linux/Windows of Impacket's examples☆724Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆825Updated last year
- A super small jsp webshell with file upload capabilities.☆291Updated 3 years ago
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆587Updated 4 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆251Updated 2 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆359Updated 3 months ago
- ☆514Updated last year
- Extracts Key Values from .keytab files☆233Updated 4 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆675Updated last week
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆268Updated last year
- ☆280Updated 3 years ago
- Utility to enumerate users, groups and computers from a Windows domain through LDAP queries☆358Updated 3 years ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆948Updated 7 months ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆513Updated 2 years ago
- NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The …☆323Updated last year
- ☆142Updated 2 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆229Updated last month
- ActiveScan++ Burp Suite Plugin☆212Updated last month
- jolokia-exploitation-toolkit☆285Updated 3 weeks ago