ZonkSec / weblogic-serialization-exploit-updated
Updated the FoxGlove Security WebLogic serialization exploit.
☆31Updated 7 years ago
Alternatives and similar repositories for weblogic-serialization-exploit-updated:
Users that are interested in weblogic-serialization-exploit-updated are comparing it to the libraries listed below
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- Metasploit msfvenom Bash Completions Generator☆42Updated 8 years ago
- A brute force program to test weak accounts configured to access a JMX Registry☆34Updated 8 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- ☆58Updated 7 years ago
- a simple portforwarder in ps1 with embeded c# code☆89Updated 6 years ago
- ☆54Updated 2 years ago
- ☆34Updated 8 years ago
- This is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remo…☆51Updated 6 years ago
- ☆73Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- PHDAYS |||☆17Updated 11 years ago
- A sample bot for Cobalt Strike 3☆22Updated 8 years ago
- Implementing Kerberoast attack fully in python☆72Updated 6 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Covert Channels for C2 Server☆17Updated 9 years ago
- SharpCat - A Simple Reversed Command Shell which can be started using InstallUtil (Bypassing AppLocker)☆46Updated 8 years ago
- The Outlook HTML Leak Test Project☆132Updated 6 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆52Updated 11 years ago
- ☆29Updated 6 years ago
- Verification tools for CVE-2016-1287☆33Updated 7 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- Imports an LDAP file from Active Directory for SQL based offline reconnisance☆52Updated 8 years ago
- Advanced XPath Injection Tool☆34Updated 9 years ago
- Generates anti-sandbox analysis HTA files without payloads☆118Updated 7 years ago
- Empire HTTP(S) C2 redirector setup script☆47Updated 6 years ago