carlospolop / DistrolessRCE
β16Updated last year
Alternatives and similar repositories for DistrolessRCE:
Users that are interested in DistrolessRCE are comparing it to the libraries listed below
- A curated list of argument injection vectorsβ40Updated 2 months ago
- Command line fuzzer and bruteforcer πͺ wfuzz for commandβ85Updated 2 years ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1β57Updated last year
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Toolβ25Updated 3 years ago
- An Evil OIDC Serverβ53Updated 2 years ago
- A list of weird comparison in SQLβ14Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.comβ39Updated 2 years ago
- A VS Code extension to preview XML nmap outputβ44Updated last month
- Use the GCP testIamPermissions functionality to bruteforce and discover your permissionsβ31Updated 6 months ago
- β61Updated 3 months ago
- Posts about different topicsβ36Updated last year
- Golang tool designed to exfiltrate passwords found via the sshd and su servicesβ9Updated 11 months ago
- A collection of Windows x32 exploits created while preparing for the OSED certification examβ20Updated 3 years ago
- β16Updated 2 years ago
- Any presentation we've given at FortyNorth Securityβ34Updated 3 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527β29Updated 3 years ago
- an Evil Java RMI Registry.β49Updated 2 years ago
- PoC for CVE-2021-4034 dubbed pwnkitβ34Updated 3 years ago
- Some vulnerability research slides that I madeβ12Updated 3 years ago
- β58Updated last year
- A PoC exploit for CVE-2022-41622 - a CSRF in F5 BIG-IP control plane that leads to remote rootβ21Updated 2 years ago
- β50Updated 2 years ago
- Scripts that automate portions of pentests.β28Updated this week
- Bypass Constrained Language Mode in PowerShellβ27Updated 5 years ago
- β32Updated 2 years ago
- Enumerate AWS permissions and resources.β68Updated 2 years ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suiteβ30Updated 3 weeks ago
- Creates a malicious ODF document help leak NetNTLM Credsβ31Updated last year
- Check robustness of your (their) Active Directory accounts passwordsβ34Updated 3 weeks ago
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-factoβ¦β41Updated 11 months ago