mhelwig / privdns
Check dns servers for reverse resolving private ips
☆40Updated 6 years ago
Alternatives and similar repositories for privdns:
Users that are interested in privdns are comparing it to the libraries listed below
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- Ruby interface to cirt.net default passwords database☆20Updated 13 years ago
- ☆47Updated 9 years ago
- "HeaderScan" Burp Plugin☆16Updated 10 years ago
- Simple, useful scripts for red/blue team situations☆22Updated 9 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Demonstrating why Dynamic Method Invocation with unrestricted method names (the old default of Struts) is dangerous.☆12Updated 6 years ago
- Generates Flash based CORS CSRF Proof of Concepts that can be sent directly to clients☆14Updated 11 years ago
- ☆12Updated 7 years ago
- CVE-2017-9791☆27Updated 7 years ago
- ☆14Updated 6 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- A bunch of scripts used for network defense during competitions.☆15Updated 9 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- Yet Another SMB PSEXEC (Y.A.S.P) Tool☆22Updated 11 years ago
- Struts2 S2-045-Nmap NSE script☆50Updated 8 years ago
- 浏览器XSS 过滤器Fuzzing 框架 (browser xss aduit fuzzing framework )..☆15Updated 8 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- Outlook addin Back Door☆11Updated 9 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 6 years ago
- Axis2 RPC Shell☆14Updated 9 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- LFI scan, exploit tool☆13Updated 10 years ago
- Decrypt MITM SSL RDP and save to pcap☆53Updated 10 years ago