ohnozzy / Exploit
Customize Exploit Codes.
☆18Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Exploit
- This module is used to exploit startup script execution through Windows Group Policy settings when configured to run off of a remote SMB …☆22Updated 4 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- PHDAYS |||☆17Updated 11 years ago
- Mapping of Binaries that allows Arbitrary Code Execution☆23Updated 6 years ago
- ☆34Updated 8 years ago
- An alternative for Metasploit psexec module, with automation capabilites to run across multiple hosts, while detecting the correct archit…☆14Updated 9 years ago
- Projects and POCs☆58Updated 10 years ago
- Burp plugin which supports in finding privilege escalation vulnerabilities☆40Updated 2 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- This toolkit detects applications vulnerable to DLL hijacking (released in 2010)☆52Updated 10 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- Provide a sort of shell-ish interface to make file directory traversal quicker and easier.☆24Updated 7 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- Mixing up CVE and MS like a pro☆24Updated 7 years ago
- Runs Responder, uploads hashes for cracking, alerts when cracked☆37Updated 8 years ago
- MacroSploit is a modified version of unicorn used to generate a social engineering Microsoft Office macro payload for penetration testers…☆8Updated 9 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 6 months ago