hannob / fpmvuln
bash poc scripts to exploit open fpm ports
☆60Updated 5 years ago
Alternatives and similar repositories for fpmvuln:
Users that are interested in fpmvuln are comparing it to the libraries listed below
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- UglyEXe - bypass some AVs☆16Updated 4 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Generate Mimikatz Golden Ticket commands with ease!☆51Updated 4 years ago
- URL-encode data streams via commandline☆14Updated 5 years ago
- Microsoft Applocker evasion tool☆38Updated 5 years ago
- Screenshot Shenanigans☆26Updated 7 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆35Updated 5 years ago
- Check for know iframeBuster XSS☆11Updated 4 months ago
- ☆20Updated 5 years ago
- Enumerate RIDs using pure Python☆31Updated 6 months ago
- A password spraying wordlist generator. Takes breach data as a valid input in order to target password reuse.☆44Updated 5 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- eternalrelayx☆38Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- another nmap summarising script☆25Updated 4 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- This is a 64 bit VBA implementation of Christophe Tafani-Dereeper's original VBA code described in his blog @ https://blog.christophetd.f…☆20Updated 5 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆53Updated 5 years ago
- discover IP ranges. check email security. survey domains.☆38Updated last year
- Writeup of CVE-2020-15906☆46Updated 4 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- treafik fronted c2 examples☆26Updated 4 years ago