doyensec / oidc-ssrf
An Evil OIDC Server
☆51Updated 2 years ago
Alternatives and similar repositories for oidc-ssrf:
Users that are interested in oidc-ssrf are comparing it to the libraries listed below
- ☆58Updated last year
- Determine privileges from cloud credentials via brute-force testing.☆66Updated 5 months ago
- Simple Command Line Tool to Enumerate Slack Workspace Names from Slack Webhook URLs.☆40Updated last year
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆28Updated 3 weeks ago
- ☆15Updated 2 years ago
- POC tool to create signed AWS API GET requests to bypass Guard Duty alerting of off-instance credential use via SSRF☆58Updated last year
- ☆55Updated last month
- Blogpost series showcasing interesting cloud - web app security bugs☆47Updated last year
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-facto…☆35Updated 9 months ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- ☆90Updated 3 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- ☆42Updated 8 months ago
- A tool to parse, deduplicate, and query multiple port scans.☆57Updated last year
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆62Updated 4 months ago
- ☆17Updated 2 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- ☆93Updated 2 years ago
- Find what egress ports are allowed☆39Updated 2 years ago
- Convert ldapdomaindump to Bloodhound☆78Updated last year
- Continuous kerberoast monitor☆44Updated last year
- ☆17Updated last year
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Script written in python to perform Resource-Based Constrained Delegation (RBCD) attack by leveraging Impacket toolkit.☆20Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- ☆10Updated 6 years ago
- ☆16Updated 2 years ago
- Proof-of-concept code for research into GitHub Actions Cache poisoning.☆22Updated 2 months ago
- Reproducible and extensible BloodHound playbooks☆42Updated 5 years ago