eeenvik1 / scripts_for_YouTrack
Набор скриптов для парсинга агрегаторов уязвимостей и выгрузки информации в YouTrack
☆25Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for scripts_for_YouTrack
- Robust and blazing fast open-redirect vulnerability scanner with ability of recursevely crawling all of web-forms, entry points, or links…☆39Updated last year
- ☆56Updated last year
- An asynchronous TCP and UDP port scanner developed by the late Jack C. Louis.☆32Updated 10 years ago
- exfiltration/infiltration toolkit☆41Updated 3 weeks ago
- Various wordlists for bruteforce☆30Updated 3 years ago
- Extensible framework for analyzing publicly available information about vulnerabilities☆106Updated last week
- VLAN ID Parser☆5Updated 6 months ago
- Example of Kerberoasting Honeypot☆16Updated last year
- A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes☆42Updated last year
- Another Hardening Windows Tool☆50Updated 3 months ago
- 1C RAS Offensive Security Tool☆24Updated last year
- My dotfiles for Linux boxes☆40Updated last week
- Useful collection of scapy-scripts and more☆24Updated 4 months ago
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆31Updated 2 years ago
- Simple Authenticated Vulnerability Scanner for Linux hosts and Docker images☆41Updated last year
- Framework for blind boolean-based sql injections exploatation. Use it if sqlmap does shit.☆26Updated 2 years ago
- Code and result files (models, etc.) related to Metadata Digger's parts using Artificial Intelligence methods.☆13Updated 4 years ago
- Python script to launch burp scans automatically☆32Updated 3 years ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆107Updated 2 years ago
- Postfix SMTP Smuggling - Expect Script POC☆26Updated 10 months ago
- A collection of handy and specific tools for the Red Teamer☆12Updated 3 months ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- Exploit a vulnerable Spring application with the Spring4Shell (CVE-2022-22965) Vulnerability.☆43Updated 2 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago