erpscanteam / SecStoreDecLinks
Python script for SAP secure storage decrypton
☆13Updated 7 years ago
Alternatives and similar repositories for SecStoreDec
Users that are interested in SecStoreDec are comparing it to the libraries listed below
Sorting:
- SAP Gateway RCE exploits☆156Updated 5 years ago
- ☆73Updated 7 years ago
- SAP Message Server research presented at OPCDE 2019☆35Updated 5 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- ☆19Updated 12 years ago
- ☆45Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- Vulnerable webapp testbed☆24Updated 9 years ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆47Updated 5 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆158Updated 5 months ago
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆49Updated 3 years ago
- Find the remote website version based on a git repository☆126Updated 4 years ago
- A list of "secrets" from JWT sample code and readme files.☆57Updated 5 years ago
- learning case to prepare OSWE☆37Updated 6 years ago
- UUID issues for Burp Suite☆52Updated 3 years ago
- Training course materials and notes related to SAP security audit and penetration testing☆83Updated 10 months ago
- The Outlook HTML Leak Test Project☆41Updated 7 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆135Updated 5 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆76Updated 3 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 6 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆28Updated 2 years ago
- PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)☆81Updated 4 years ago
- An enumeration and exploitation toolkit using RFC calls to SAP☆39Updated 6 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆57Updated 5 years ago
- Burp extension for quickly copying request/response data.☆30Updated 5 months ago
- Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.☆128Updated last year
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆23Updated 5 years ago
- This script is a multi-threaded Okta password sprayer.☆71Updated 2 years ago
- ☆51Updated 3 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆82Updated 4 years ago