WiIs0n / Zerologon_CVE-2020-1472Links
POC for checking multiple hosts for Zerologon vulnerability
☆11Updated 4 years ago
Alternatives and similar repositories for Zerologon_CVE-2020-1472
Users that are interested in Zerologon_CVE-2020-1472 are comparing it to the libraries listed below
Sorting:
- Framework for blind boolean-based sql injections exploatation. Use it if sqlmap does shit.☆29Updated 3 years ago
- CVE-2021-40444☆65Updated 3 years ago
- Various wordlists for bruteforce☆33Updated 3 years ago
- A simple remote scanner for Atlassian Jira☆121Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆114Updated last year
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 5 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆47Updated 4 years ago
- Some nuclei templates for pentest CMS Bitrix☆28Updated 2 weeks ago
- ☆104Updated 5 years ago
- CVE-2022-1388 F5 BIG-IP iControl REST RCE☆36Updated 3 years ago
- Burp Extension that copies a request and builds a FFUF skeleton☆111Updated last year
- ☆27Updated 3 years ago
- Burp Extension to add additional functionality for pentesting websocket based applications☆94Updated 11 months ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- Program for fuzzing parameters web application☆15Updated last month
- Gopher Tomcat Deployer☆48Updated 6 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆113Updated 4 months ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆158Updated 4 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 3 years ago
- ☆101Updated 4 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 3 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆102Updated 3 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- Burp Suite's extension to scan and crawl Single Page Applications☆104Updated 2 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆126Updated 3 years ago
- Add headers to all Burp requests to bypass some WAF products☆42Updated last year
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆110Updated 3 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago