carlospolop / DistrolessRCE
☆16Updated last year
Alternatives and similar repositories for DistrolessRCE:
Users that are interested in DistrolessRCE are comparing it to the libraries listed below
- ☆32Updated 2 years ago
- An Evil OIDC Server☆51Updated 2 years ago
- A curated list of argument injection vectors☆40Updated 2 weeks ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- ☆55Updated last month
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆56Updated last year
- Proof-of-concept code for research into GitHub Actions Cache poisoning.☆22Updated 2 months ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- A PoC exploit for CVE-2022-41622 - a CSRF in F5 BIG-IP control plane that leads to remote root☆21Updated 2 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Golang tool designed to exfiltrate passwords found via the sshd and su services☆9Updated 9 months ago
- A tool to tunnel TCP traffic over WinRM☆17Updated 3 years ago
- A mirror of several precompiled standalone red-teaming tools.☆18Updated 2 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- GoLang package for creating Mythic Payload Types, C2 Profiles, Translation Services, WebHook listeners, and Loggers☆18Updated this week
- Use the GCP testIamPermissions functionality to bruteforce and discover your permissions☆25Updated 4 months ago
- Creates a malicious ODF document help leak NetNTLM Creds☆31Updated last year
- ☆30Updated 2 years ago
- OSED Practice binary☆24Updated last year
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆31Updated last year
- Command line fuzzer and bruteforcer 🌪 wfuzz for command☆85Updated 2 years ago
- ☆31Updated 2 years ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆50Updated 3 months ago
- Create tar/zip archives that try to exploit zipslip vulnerability.☆47Updated 4 months ago
- Bypass Constrained Language Mode in PowerShell☆27Updated 5 years ago
- Mara is a userland pty/tty sniffer☆52Updated last year
- ☆17Updated last year
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆28Updated 3 weeks ago
- Additional active scan checks for BURP☆26Updated 4 months ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago