edermi / go-tomcat-mgmt-scanner
A simple scanner to find and brute force tomcat manager logins
☆28Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for go-tomcat-mgmt-scanner
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- Jira Information Gatherer☆28Updated 6 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Remote Desktop Protocol in Twisted Python☆26Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- Python script to exploit confluence path traversal vulnerability cve-2019-3398☆14Updated 5 years ago
- ☆34Updated 5 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- Webmin Remote Code Execution (authenticated)☆32Updated 5 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 7 years ago
- ☆1Updated 6 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆52Updated 6 years ago
- General Scripts to help with various types of SQL Injection☆30Updated 10 years ago
- Win32k Elevation of Privilege Poc☆24Updated 5 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 5 years ago
- ☆17Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago