ThanHuuTuan / Telerik_CVE-2019-18935Links
TelerikUI Vulnerability Scanner (CVE-2019-18935)
☆12Updated 2 years ago
Alternatives and similar repositories for Telerik_CVE-2019-18935
Users that are interested in Telerik_CVE-2019-18935 are comparing it to the libraries listed below
Sorting:
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 8 months ago
- Scripts to help automate tedious red teaming enumeration and tasks.☆17Updated 5 years ago
- A repository of compiled and ready-to-use shells for Windows restricted environments.☆36Updated 5 years ago
- Local Privilege Escalation Miner☆29Updated 3 years ago
- Custom pentesting tools☆25Updated 4 years ago
- Forensics triage tool relying on Volatility and Foremost☆26Updated last year
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 6 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆52Updated 4 years ago
- the most basic DLL ever to pop a cmd.☆24Updated 5 years ago
- visually see issues with supported cipher suites☆16Updated last year
- wordlists for password cracking☆28Updated 2 years ago
- Commands used in Windows penetration tests☆53Updated 3 years ago
- Tool for finding Buffer Overflows in simple binaries. CTF use mainly.☆20Updated 7 years ago
- Purple Team Workshop by @jorgeorchilles☆11Updated 3 months ago
- Various scripts and codes☆84Updated 4 years ago
- Assists in mass exportation of Nessus scans☆21Updated 7 years ago
- A simple yet beautiful phishing proxy.☆56Updated 3 years ago
- A collection of tools adversaries commonly use in an attack.☆14Updated 8 months ago
- Staged Payloads from Kali Linux - Part 1,2 of 3☆20Updated 2 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- Some Python tooling to for example try to decrypt CyberArk .cred credential files☆57Updated 2 years ago
- Database of backdoor passwords used by Malware, uncovered by the Malvuln project.☆26Updated 9 months ago
- Offensive tool for guessing Active Directory credentials via Kerberos☆9Updated last year
- Convert kirbi ticket from mimikatz into hashcat format to crack it☆13Updated 6 years ago
- Quick and dirty PoSH code to read teams messages☆22Updated 5 months ago
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is exec…☆20Updated 2 years ago
- Dumping credentials through windbg and pykd☆41Updated last year
- Left To My Own Devices - NT hash tools☆33Updated 2 years ago
- ☆16Updated 2 years ago
- Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.☆102Updated 4 years ago