psmet / BIGip-cookie-decoder
A script to easily decode the Big IP cookies
☆39Updated 8 years ago
Alternatives and similar repositories for BIGip-cookie-decoder:
Users that are interested in BIGip-cookie-decoder are comparing it to the libraries listed below
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆63Updated 6 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- Aggressor Scripts for Cobalt Strike☆76Updated last year
- Citrix ADC Vulns☆87Updated 4 years ago
- ☆45Updated 7 years ago
- Example Vulnerable .NET HTTP Remoting☆84Updated 6 years ago
- Impacket is a collection of Python classes for working with network protocols.☆42Updated 3 years ago
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 5 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆106Updated 4 years ago
- Basic password spraying tool for internal tests and red teaming☆90Updated 5 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆167Updated 2 years ago
- Parse NTLM challenge messages over HTTP and SMB☆146Updated 2 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆102Updated 3 years ago
- PEAS is a Python 2 library and command line application for running commands on an ActiveSync server e.g. Microsoft Exchange.☆178Updated 2 years ago
- WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit☆47Updated 5 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆48Updated 4 years ago
- Office 365 and Exchange Enumeration☆187Updated 5 years ago
- ☆191Updated 5 years ago
- This tool implements a cloud version of the Shadow Copy attack against domain controllers running in AWS using only the EC2:CreateSnapsho…☆120Updated 5 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- Malleable C2 profiles for Cobalt Strike☆72Updated 2 years ago
- PowerView menu for Cobalt Strike☆67Updated 7 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆62Updated 2 years ago
- Shell Simulation over Net-SNMP with extend functionality☆95Updated 4 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆76Updated 7 years ago
- Collection of Windows Hacking Binaries☆50Updated 9 years ago
- Spray a hash via smb to check for local administrator access☆142Updated 4 years ago
- ☆71Updated 4 years ago