pandujar / elasticpwn
Scripts for ElasticSearch vulns
☆13Updated 9 years ago
Alternatives and similar repositories for elasticpwn:
Users that are interested in elasticpwn are comparing it to the libraries listed below
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- Axis2 RPC Shell☆15Updated 9 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 9 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 9 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- ☆20Updated last year
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- Small modification version of p0wnedShell☆39Updated 8 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- ☆34Updated 8 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- PHDAYS |||☆17Updated 11 years ago
- ☆21Updated 8 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆107Updated 6 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- Ruby interface to cirt.net default passwords database☆20Updated 13 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 6 years ago
- Juniper backdoor☆13Updated 9 years ago
- PoC for Scala and Groovy☆14Updated 8 years ago