ayoul3 / sparky
Tool to pentest spark clusters
☆29Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for sparky
- Some private tools i decided to release for public.☆49Updated 8 months ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- ☆34Updated 5 years ago
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- ☆35Updated 2 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- A web server designed to shut off on command to exploit DNS rebinding in Chromium-based browsers☆11Updated last year
- Hacking Artifactory with server side template injection☆51Updated 4 years ago
- Privilege escalation using dmidecode☆19Updated 5 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- miscellaneous security research stuff☆38Updated 5 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- sploit☆67Updated 4 years ago
- A malicious LDAP server for JNDI injection attacks☆72Updated this week
- ☆19Updated 4 years ago
- Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)☆113Updated 5 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- Exploiting CVE-2017-7525 demo project with Angular7 frontend and Spring.☆17Updated 5 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆74Updated 6 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- X41 BeanStack - Stack Trace Fingerprinting BETA☆52Updated 4 years ago
- Example Vulnerable .NET HTTP Remoting☆75Updated 5 years ago
- This is a Poc for BIGIP iControl unauth RCE☆49Updated 3 years ago
- Apache Module Backdoor (PoC)☆47Updated 5 years ago
- ☆27Updated 4 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆104Updated 4 years ago
- Some of my public exploits☆50Updated 4 years ago