oppsec / WSOB
π WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.
β26Updated last year
Related projects β
Alternatives and complementary repositories for WSOB
- γπ₯γCVE-2022-33891 - Apache Spark Command Injectionβ27Updated 2 years ago
- π Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)β19Updated last year
- γπͺγLinux Backdoor based on ICMP protocolβ60Updated 8 months ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960β2Updated 2 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LABβ13Updated last year
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strikeβ52Updated 2 years ago
- β46Updated 2 years ago
- Open-Source Phishing Toolkitβ17Updated 3 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"β23Updated 6 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.β47Updated last year
- γπ§±γTest a list of payloads and see if you can bypass itβ53Updated 2 years ago
- β21Updated last year
- β43Updated last year
- Breaking Active Directory Security with πβ23Updated last month
- WordPress - Authenticated XXE (CVE-2021-29447)β42Updated 3 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]β31Updated 3 years ago
- A repository with my code snippets for research/education purposes.β50Updated last year
- Polymorphic code obfuscator for use in Red Team operationsβ30Updated 2 years ago
- γπ§ΉγClear logs after an invasionβ14Updated last year
- Simple recon tool automates your recon processβ16Updated last year
- PoC of CVE-2022-24707β12Updated 2 years ago
- Phishing Framework for OTP codesβ17Updated 3 months ago
- β17Updated 2 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to β¦β48Updated 2 years ago
- β19Updated 3 years ago
- ElasticSearch exploit and Pentesting guide for penetration testerβ22Updated 2 years ago
- γπγBug Bounty Tricksβ35Updated last year
- A "Spring4Shell" vulnerability scanner.β50Updated 2 years ago