psmet / BIGip-cookie-decoderLinks
A script to easily decode the Big IP cookies
☆41Updated 8 years ago
Alternatives and similar repositories for BIGip-cookie-decoder
Users that are interested in BIGip-cookie-decoder are comparing it to the libraries listed below
Sorting:
- Office 365 and Exchange Enumeration☆186Updated 6 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆63Updated 6 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- Example Vulnerable .NET HTTP Remoting☆85Updated 6 years ago
- ☆45Updated 8 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆168Updated 2 years ago
- Aggressor Scripts for Cobalt Strike☆76Updated last year
- Parse NTLM challenge messages over HTTP and SMB☆147Updated 2 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- Citrix ADC Vulns☆87Updated 4 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆81Updated 3 years ago
- Shell Simulation over Net-SNMP with extend functionality☆96Updated 4 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆91Updated last year
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 5 years ago
- SNMP data gather scripts☆80Updated last year
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆87Updated 2 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆48Updated 4 years ago
- Spray a hash via smb to check for local administrator access☆143Updated 4 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆115Updated 3 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- ☆193Updated 5 years ago
- Python script to exploit F5 Big-IP CVE-2020-5902☆36Updated last year
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- This tool implements a cloud version of the Shadow Copy attack against domain controllers running in AWS using only the EC2:CreateSnapsho…☆120Updated 5 years ago
- A robust Red Team proxy written in Go.☆160Updated 3 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- Collection of cyphers for bloodhound☆150Updated 11 months ago
- PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)☆81Updated 4 years ago
- ☆214Updated 2 years ago
- Basic password spraying tool for internal tests and red teaming☆90Updated 5 years ago