adipinto / HP-Data-Protector-RCE
HP Data Protector Arbitrary Remote Command Execution
☆11Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for HP-Data-Protector-RCE
- A basic username enumeration and password spraying tool aimed at spraying Microsoft's DOM based authentication using selenium.☆32Updated 11 months ago
- Collection of python3 exploits written by me to practice exploit development. Also is good preparation for OSED-301 course released by of…☆21Updated 3 years ago
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- ☆27Updated last year
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 2 years ago
- ☆26Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- https://github.com/ManhNho/AWAE-OSWE☆11Updated 4 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- Jenkins pre-auth RCE exploit. More info at https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 https://blog.orange.tw/2019/02/…☆10Updated 5 years ago
- REST API backend for Reconmap☆47Updated this week
- Convert ldapdomaindump to Bloodhound☆77Updated 11 months ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆38Updated 3 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Tool to perform GCP Domain Wide Delegation abuse and access Gmail and Drive data☆43Updated last year
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 3 years ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- Super organized and flexible script for sending phishing campaigns☆54Updated 2 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- Creates and sends fake meeting invite☆51Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Miscellaneous scripts and tools☆15Updated 5 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- ElasticSearch exploit and Pentesting guide for penetration tester☆22Updated 2 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆22Updated 3 years ago
- Vulnerable Windows Application☆15Updated 11 months ago
- This extension allows a user to specify a lockout policy in order to automate a password spray attack via Intruder.☆23Updated 4 years ago
- ☆46Updated 2 years ago