kacperszurek / pentest_teamcity
Pentest TeamCity using Metasploit
☆43Updated 4 years ago
Alternatives and similar repositories for pentest_teamcity:
Users that are interested in pentest_teamcity are comparing it to the libraries listed below
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆23Updated 8 years ago
- a parser + crawler for .DS_Store files exposed publically☆54Updated last year
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 7 years ago
- An information gathering tool to collect git emails in version control host services☆11Updated 5 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- ☆38Updated 4 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- A collection of scripts used to interact with the Burp Rest API☆51Updated 6 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆25Updated 5 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆23Updated 4 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- ☆30Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Check for .net padding oracle patch☆19Updated 6 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated last year
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- Docker Pentest Lists are collection of Dockerfiles or Links to Dockerfiles for containers used in Penetration Tests☆21Updated 7 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago