hlldz / wildPwn
Brute forcer and shell deployer for WildFly
☆100Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for wildPwn
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆56Updated 4 years ago
- ☆89Updated last year
- Metasploit msfvenom Bash Completions Generator☆41Updated 8 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Custom THP Dropper☆27Updated 6 years ago
- An interactive OOB XXE data exfiltration tool☆90Updated 7 years ago
- CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13☆58Updated 5 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆125Updated 2 years ago
- Burp Suite Attack Selector Plugin☆62Updated 6 years ago
- A WebDAV PROPFIND C2 tool☆118Updated 5 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- Script for pentest☆39Updated 4 years ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- Samba, NFS shares spider and grepper☆71Updated 6 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- Some minor changes to Chimichurri to get it to compile on modern machines☆43Updated 9 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago