blue1616 / monolith
☆19Updated 3 years ago
Alternatives and similar repositories for monolith:
Users that are interested in monolith are comparing it to the libraries listed below
- ☆34Updated last month
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script for shodan, file or manual.☆11Updated last year
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Convert ldapdomaindump to Bloodhound☆78Updated last year
- ☆26Updated 2 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- basic proxy as an azure function serverless app☆18Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- ☆29Updated 9 months ago
- Burp Suite extension to discover assets from HTTP response.☆15Updated 3 years ago
- A selection of rebuilt and from scratch exploits, scripts and ideas that can be used in red-teaming scenarios.☆6Updated last year
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆67Updated 2 years ago
- [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)☆13Updated 4 years ago
- A little implant which SSH's back with a shell☆36Updated 3 years ago
- Query various sources for CVE proof-of-concepts☆49Updated last year
- Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.☆12Updated 7 months ago
- tool that generates bypasses for open redirects☆52Updated 2 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- Custom scripts for directory fuzzing, subdomain enumeration, and more.☆43Updated 3 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- User enumeration and password spraying tool for testing Azure AD☆69Updated 2 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆33Updated 3 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆81Updated last year
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 7 months ago