WiIs0n / Zerologon_CVE-2020-1472
POC for checking multiple hosts for Zerologon vulnerability
☆11Updated 4 years ago
Alternatives and similar repositories for Zerologon_CVE-2020-1472:
Users that are interested in Zerologon_CVE-2020-1472 are comparing it to the libraries listed below
- Program for fuzzing parameters web application☆15Updated 4 years ago
- Framework for blind boolean-based sql injections exploatation. Use it if sqlmap does shit.☆29Updated 3 years ago
- ☆42Updated 4 years ago
- 1C RAS Offensive Security Tool☆25Updated last year
- Check bitrix vulnerabilities☆72Updated last year
- Burp Suite's extension to scan and crawl Single Page Applications☆102Updated last year
- Gopher Tomcat Deployer☆48Updated 6 years ago
- Some nuclei templates for pentest CMS Bitrix☆25Updated last month
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆131Updated 4 years ago
- ☆104Updated 5 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆55Updated 5 years ago
- Various wordlists for bruteforce☆33Updated 3 years ago
- Useful collection of scapy-scripts and more☆27Updated 9 months ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 4 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆163Updated 4 years ago
- Add headers to all Burp requests to bypass some WAF products☆38Updated last year
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆70Updated 3 years ago
- ☆60Updated 3 years ago
- CVE-2021-40444☆65Updated 3 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- Generate wordlists for fuzzing API method names☆55Updated 4 years ago
- XSS explot kit/Blind XSS framework/BurpSuite extension☆49Updated 4 years ago
- ☆14Updated 4 years ago
- PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)☆81Updated 4 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆32Updated 3 years ago
- ☆33Updated 2 years ago
- ☆27Updated 3 years ago
- ☆45Updated 7 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 4 years ago
- Robust and blazing fast open-redirect vulnerability scanner with ability of recursevely crawling all of web-forms, entry points, or links…☆39Updated 2 years ago