interference-security / oracle-tns-poison
Oracle TNS Listener Remote Poisoning
☆32Updated 7 years ago
Alternatives and similar repositories for oracle-tns-poison:
Users that are interested in oracle-tns-poison are comparing it to the libraries listed below
- Cobalt Strike Aggressor Scripts☆70Updated 5 years ago
- Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit☆64Updated 4 years ago
- 过各waf注入上传等☆26Updated 6 years ago
- 收集目标主机信息,包括最近打开文件,系统环境变量和回收站文件等等☆113Updated 5 years ago
- AggressorScript-UploadAndRunFrp/上传frpc并且运行frpc☆63Updated 5 years ago
- an impacket-dependent script exploiting CVE-2019-1040☆72Updated 4 years ago
- CVE-2019-2890 WebLogic 反序列化RCE漏洞☆43Updated 5 years ago
- CVE-2020-0688 - Exchange☆66Updated 4 years ago
- SecistSploit☆16Updated 6 years ago
- ☆93Updated 3 years ago
- ☆156Updated 4 years ago
- Microsoft Exchange Server SSRF漏洞(CVE-2021-26855)☆36Updated 3 years ago
- 一款用于攻击spring boot actuator的集成环境,目前集成三种攻击方式,支持1.x、2.x☆85Updated 3 years ago
- 此脚本用于测试 Rdies 未授权访问,在没权限写ssh私钥和定时任务又不知道web绝对路径的情况下,进行WEB目录探测☆73Updated 5 years ago
- ☆77Updated 6 years ago
- 通过burp代理流量寻找shiro站点☆60Updated 4 years ago
- Shiro RCE (Padding Oracle Attack)☆143Updated 5 years ago
- asmx China Chopper WebShell☆46Updated 6 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆240Updated 4 years ago
- a mini tool to dump password and NTLM hash from WDigest & MSV1_0 & tspkg, as a result of study of mimikatz☆78Updated 6 years ago
- Docker for vulnerability environment with web ui☆13Updated 5 years ago
- ☆26Updated 6 years ago
- ThinkPHP vulnerability scan for BurpSuite☆16Updated 5 years ago
- WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar☆79Updated 4 years ago
- 学习过程中做的一些小工具做个记录☆28Updated last year
- ☆28Updated 4 years ago
- 主要放一些关于域内安全和红队攻防的学习和研究记录☆36Updated 5 years ago
- a collection of webshell☆47Updated 6 years ago
- 通过NetSessionEnum获取域内机器对应用户☆66Updated 4 years ago
- jenkins CVE-2017-1000353 POC☆55Updated 4 years ago