SecureDataLabs / BlackHat-EU-2018Links
Black Hat EU 2018 - Don't Eat Spaghetti with a Spoon - An Analysis of the Practical Value of Threat Intelligence
☆22Updated 6 years ago
Alternatives and similar repositories for BlackHat-EU-2018
Users that are interested in BlackHat-EU-2018 are comparing it to the libraries listed below
Sorting:
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- DoS PoC's for SAP products☆52Updated 7 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆39Updated 7 years ago
- CVE-2018-6574 POC : golang 'go get' remote command execution during source code build☆24Updated 3 years ago
- POC for CVE-2018-15685☆42Updated 6 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 9 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆58Updated 7 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆121Updated 6 years ago
- ☆24Updated 5 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆52Updated 7 years ago
- Wafid allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.☆10Updated 4 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆107Updated 6 years ago
- A bunch of scripts used for network defense during competitions.☆15Updated 10 years ago
- WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middlew…☆32Updated 5 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆55Updated 8 years ago
- Unified repository for different Metasploit Framework payloads☆48Updated 5 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆43Updated last year
- My NSE Scripts☆62Updated 6 years ago
- Test CVE-2018-0296 and extract usernames☆106Updated 6 years ago
- Simple, useful scripts for red/blue team situations☆22Updated 10 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- Win32k Elevation of Privilege Poc☆24Updated 6 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- New Found 0-days!☆36Updated 5 years ago
- IDS Bypass tricks☆122Updated 6 years ago
- Jira Information Gatherer☆28Updated 7 years ago
- Automates credential skimming from service accounts in Windows Registry☆76Updated 4 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 9 years ago
- CVE-2017-10366: Oracle PeopleSoft 8.54, 8.55, 8.56 Java deserialization exploit☆25Updated 6 years ago