hannob / fpmvuln
bash poc scripts to exploit open fpm ports
☆60Updated 5 years ago
Alternatives and similar repositories for fpmvuln:
Users that are interested in fpmvuln are comparing it to the libraries listed below
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated 2 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 5 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 6 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 8 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- Screenshot Shenanigans☆26Updated 7 years ago
- Generate Mimikatz Golden Ticket commands with ease!☆51Updated 4 years ago
- URL-encode data streams via commandline☆14Updated 5 years ago
- ☆19Updated 4 years ago
- Microsoft Applocker evasion tool☆38Updated 5 years ago
- Burp Suite extension to track vulnerability assessment progress☆59Updated 5 years ago
- PHP Unserialize Check - Burp Scanner Extension☆18Updated 7 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- Zone transfers for rwhois☆20Updated 6 years ago
- Nmap - the Network Mapper. Github mirror of official SVN repository.☆14Updated 5 years ago
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 8 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆23Updated 5 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 8 years ago
- UUID issues for Burp Suite☆51Updated 2 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- Enumerate RIDs using pure Python☆31Updated 8 months ago
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆32Updated last month
- F# Implementation to spawn shellcode☆46Updated 6 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- UglyEXe - bypass some AVs☆16Updated 5 years ago
- A rogue DNS detector☆23Updated last year