erpscanteam / SecStoreDec
Python script for SAP secure storage decrypton
☆13Updated 7 years ago
Alternatives and similar repositories for SecStoreDec:
Users that are interested in SecStoreDec are comparing it to the libraries listed below
- SAP Message Server research presented at OPCDE 2019☆34Updated 4 years ago
- ☆67Updated 6 years ago
- PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)☆81Updated 4 years ago
- Training course materials and notes related to SAP security audit and penetration testing☆76Updated 2 months ago
- SAP Gateway RCE exploits☆151Updated 4 years ago
- ☆28Updated 3 years ago
- An enumeration and exploitation toolkit using RFC calls to SAP☆37Updated 5 years ago
- ☆19Updated 11 years ago
- OWASP SAPKiln is a graphical user interface (GUI) tool designed to facilitate securing and auditing SAP systems effectively.☆23Updated last year
- ☆45Updated 3 years ago
- Vulnerable webapp testbed☆21Updated 8 years ago
- Some random exploits that may or may not be useful. Not responsible for misuse.☆21Updated 6 years ago
- ☆54Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- This code was used for the blogpost on secjuice.☆42Updated 6 years ago
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆87Updated 2 years ago
- A tool to password spray Jenkins instances☆56Updated 5 years ago
- A list of "secrets" from JWT sample code and readme files.☆55Updated 4 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.☆51Updated 3 years ago
- ☆128Updated last year
- pysap SAPMS+SAPRFC patches for Gateway / MS research☆11Updated 5 years ago
- learning case to prepare OSWE☆37Updated 5 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- A Red Team tool for exfiltrating sensitive data from Jira tickets.☆85Updated 2 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆23Updated 5 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated 2 years ago
- Password Spraying Script detecting current and previous passwords of Active Directory User☆65Updated 3 years ago