p0dalirius / gitea-extract-users
A Python script to extract the list of users of a GiTea instance, unauthenticated or authenticated.
☆13Updated 2 years ago
Alternatives and similar repositories for gitea-extract-users:
Users that are interested in gitea-extract-users are comparing it to the libraries listed below
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- ☆12Updated 3 weeks ago
- ☆15Updated 4 months ago
- A Python script to find tenant id an region from a list of domain names.☆12Updated last year
- List accounts with Service Principal Names (SPN) not linked to active dns records in an Active Directory Domain.☆15Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- ☆21Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- ☆17Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- Python3 tool to perform password spraying using RDP☆16Updated last year
- The Totally Legit Authentication Dialog☆12Updated last year
- A collection of sample code used in some experiments with Sliver C2☆13Updated last year
- Multithreaded spraying of a password on all accounts of a domain.☆18Updated last month
- A simple to use single-include Windows API resolver☆19Updated 6 months ago
- Helper script for BloodHound to automatically add relationships between multiple accounts owned by the same individual☆13Updated 2 years ago
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆11Updated 2 weeks ago
- Reverse-HTTP Redirector via DigitalOcean Apps Platform☆28Updated last year
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- A python script to automatically add a KeyCredentialLink to newly created users, by quickly connecting to them with default credentials.☆22Updated 10 months ago
- This repository presents a proof-of-concept of CVE-2023-22527☆13Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Right-To-Left Override POC☆34Updated 2 years ago
- Smuggle a file to a user's browser☆19Updated 2 years ago
- ☆16Updated 10 months ago
- Mythic C2 wrapper for NimSyscallPacker☆22Updated 2 months ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year