mgeeky / tomcatWarDeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
☆423Updated 10 months ago
Alternatives and similar repositories for tomcatWarDeployer:
Users that are interested in tomcatWarDeployer are comparing it to the libraries listed below
- A unique automated LFi Exploiter with Bind/Reverse Shells☆274Updated 9 years ago
- Search Exploitable Software on Linux☆226Updated last year
- kadimus is a tool to check and exploit lfi vulnerability.☆526Updated 4 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 8 months ago
- Windows Pentest Scripts☆230Updated 7 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆332Updated last year
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- A collection of curated Java Deserialization Exploits☆594Updated 3 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆716Updated 5 years ago
- Linux post exploitation enumeration and exploit checking tools☆179Updated 4 years ago
- Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and us…☆572Updated 8 months ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆332Updated 3 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆559Updated 9 months ago
- Remote root exploit for the SAMBA CVE-2017-7494 vulnerability☆258Updated 3 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆599Updated 2 weeks ago
- locate and attack Lync/Skype for Business☆335Updated 4 months ago
- Utils☆266Updated 9 years ago
- Relational database brute force and post exploitation tool for MySQL and MSSQL☆219Updated 8 months ago
- davtest (improved)- Exploits WebDAV folders☆107Updated last year
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆456Updated 7 years ago
- Simple python script to extract unsafe functions from php projects☆197Updated 6 years ago
- JShell - Get a JavaScript shell with XSS.☆516Updated 5 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆311Updated 3 years ago
- Modified version of the passing-the-hash tool collection made to work straight out of the box☆568Updated 10 years ago
- Collection of different exploits☆182Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Local File Inclusion Exploitation Tool (mirror)☆123Updated 8 years ago
- Search for Directory Traversal Vulnerabilities☆426Updated 8 months ago
- Smart Install Exploitation Tool☆575Updated 3 years ago