anantshri / DS_Store_crawler_parser
a parser + crawler for .DS_Store files exposed publically
☆54Updated last year
Related projects ⓘ
Alternatives and complementary repositories for DS_Store_crawler_parser
- ☆19Updated 4 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆26Updated 3 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- ☆35Updated 4 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆38Updated 5 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS/SSL and x509 support☆27Updated 5 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆22Updated 7 years ago
- ☆27Updated 5 years ago
- ☆50Updated 4 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- eternalrelayx☆38Updated 5 years ago
- A collection of scripts used to interact with the Burp Rest API☆51Updated 5 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- Scan for open S3 buckets and dump☆35Updated 6 years ago
- Convert your masscan/subdomain-scan results (80,443,8080) into screenshots for better analysis☆36Updated 6 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago