nccgroup / UPnP-Pentest-Toolkit
UPnP Pentest Toolkit for Windows
☆251Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for UPnP-Pentest-Toolkit
- Network based protocol fuzzer☆68Updated 2 years ago
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 10 years ago
- ☆55Updated 4 years ago
- CANAPE Network Testing Tool☆183Updated 6 years ago
- unix wildcard attacks☆132Updated 6 years ago
- Analysis Suite For EAP Enabled Wireless Networks☆121Updated 5 years ago
- An automated SMB relay exploitation script.☆151Updated 8 years ago
- Crypto tool for pentest and ctf : try to uncipher data using multiple algorithms and block chaining modes. Usefull for a quick check on u…☆122Updated 6 years ago
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.☆191Updated 9 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- Provide a shell-like interface for exploiting Remote File Inclusion vulnerabilities.☆46Updated 8 years ago
- PoC implementation of the POODLE attack☆67Updated 9 years ago
- PoC to tunnel the Meterpreter reverse HTTP shell over RDP Virtual Channels☆66Updated 9 years ago
- Nmap custom probes for better detecting SAP services☆130Updated 8 months ago
- Local UNIX PrivEsc Aggregation☆245Updated 8 years ago
- Open source exploit framework made in C#☆54Updated 2 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆87Updated 7 years ago
- proxy poc implementation of STARTTLS stripping attacks☆166Updated 2 years ago
- Scripts for running Responder.py in an Android (rooted) device.☆60Updated 8 years ago
- outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) a…☆124Updated 7 years ago
- Public source repository for the Pwn Plug platform.☆130Updated 10 years ago
- Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389☆72Updated 5 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- ☆138Updated 6 years ago
- hack400tool☆96Updated 6 years ago
- littleoldearthquake☆12Updated 10 years ago
- The Inspector tool is a privilege escalation helper (PoC), easy to deployed on web server, this tool can list process running with root, …☆121Updated 6 years ago
- XSS Tunnel is a standard HTTP proxy which sits on an attacker’s system. XSS Shell is a powerful XSS backdoor, in XSS Shell one can inter…☆87Updated 9 years ago
- A simple tool to convert the IP to a DWORD IP☆138Updated 2 years ago