ayoul3 / sparkyLinks
Tool to pentest spark clusters
☆32Updated 11 months ago
Alternatives and similar repositories for sparky
Users that are interested in sparky are comparing it to the libraries listed below
Sorting:
- Some private tools i decided to release for public.☆49Updated last year
- Gopher Tomcat Deployer☆48Updated 6 years ago
- Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)☆112Updated 6 years ago
- ☆19Updated 4 years ago
- ☆34Updated 5 years ago
- Webshell plugin that works on any Atlassian product employing their plugin framework☆27Updated 7 years ago
- Example Vulnerable .NET HTTP Remoting☆85Updated 6 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Webshell for Razor Syntax (C#)☆20Updated 8 years ago
- Privilege escalation using dmidecode☆20Updated 6 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- Argument Injection in Dragonfly Ruby Gem☆16Updated 4 years ago
- ☆71Updated 4 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- POC from TestANull for CVE-2021-28482 on Exchange Server☆45Updated 4 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆33Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆24Updated 2 years ago
- Remote Java classpath enumeration via deserialization☆22Updated 2 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- ☆18Updated 3 years ago
- juicypotato for win10 > 1803 & win server 2019☆97Updated 4 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆76Updated 7 years ago
- ☆65Updated 4 years ago
- Some of my public exploits☆51Updated 4 years ago
- ☆15Updated 3 years ago
- ☆35Updated 2 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆62Updated 2 years ago
- None of the exploit code or research is my own but all available in public domain☆28Updated 5 years ago