Re4son / Oracle_XDB_FTP_PASS-Exploit
Exploits Oracle 9i XDB ftp password buffer overflow vulnerability
☆11Updated 9 years ago
Alternatives and similar repositories for Oracle_XDB_FTP_PASS-Exploit:
Users that are interested in Oracle_XDB_FTP_PASS-Exploit are comparing it to the libraries listed below
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆14Updated 7 years ago
- Small scripts to assist in pentesting☆19Updated 3 years ago
- Password spraying script and helper for creating password lists☆33Updated 4 years ago
- ☆52Updated 10 years ago
- A WebDAV PROPFIND covert channel to deliver payloads☆53Updated 7 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- A collection of scripts from around the web to be used with OSCP☆11Updated 7 years ago
- These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)☆17Updated 7 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- Some minor changes to Chimichurri to get it to compile on modern machines☆44Updated 9 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆31Updated 6 years ago
- Script to automate, manage, and multithread Nikto scans.☆57Updated 4 years ago
- One-off scripts☆49Updated 7 years ago
- AMSI bypass stager generator☆28Updated 5 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the com…☆31Updated 6 years ago
- ☆18Updated 7 years ago
- PortForce - A custom port Brute Forcing Tool for CTF's & Pentests☆24Updated 7 years ago
- Collection of things made during my SLAE 32-bit journey☆14Updated 2 years ago
- pwk notes and scripts☆15Updated 9 years ago
- ☆11Updated 6 years ago
- HP Power Manager 'formExportDataLogs' Buffer Overflow☆20Updated 7 years ago
- Security Related Tools and Resources☆16Updated 7 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- Terribad PrivEsc enumeration script for Windows systems☆14Updated 4 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆41Updated 2 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆34Updated 5 years ago
- My pentest cheat sheet☆15Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Password Guessing for different Web Portals☆29Updated 6 years ago
- Automating those tasks which can or should be automated☆61Updated 6 years ago