lazaars / SAP-Pentest
☆64Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for SAP-Pentest
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆53Updated 4 years ago
- A list of "secrets" from JWT sample code and readme files.☆51Updated 4 years ago
- learning case to prepare OSWE☆38Updated 5 years ago
- This script is a multi-threaded Okta password sprayer.☆69Updated 10 months ago
- Any presentation we've given at FortyNorth Security☆33Updated 3 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆63Updated 10 months ago
- A tool to password spray Jenkins instances☆52Updated 5 years ago
- ☆47Updated 3 years ago
- ☆14Updated 4 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆84Updated last year
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- ☆144Updated 2 years ago
- REST API backend for Reconmap☆47Updated this week
- Find the remote website version based on a git repository☆124Updated 3 years ago
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year
- This is Visual C# code that will create a new user named "mcfatty" when run as a service.☆28Updated 6 years ago
- ☆26Updated 2 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆62Updated 3 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- An Ansible role for installing Cobalt Strike.☆74Updated 3 months ago
- A Red Team tool for exfiltrating sensitive data from Jira tickets.☆84Updated last year
- A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if …☆82Updated 5 months ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Burp extension for quickly copying request/response data.☆26Updated last month
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago