psmet / BIGip-cookie-decoder
A script to easily decode the Big IP cookies
☆35Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for BIGip-cookie-decoder
- Citrix ADC Vulns☆86Updated 4 years ago
- ☆43Updated 7 years ago
- ☆189Updated 4 years ago
- Example Vulnerable .NET HTTP Remoting☆75Updated 5 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆59Updated 5 years ago
- Office 365 and Exchange Enumeration☆181Updated 5 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- Checks for signature requirements over LDAP☆92Updated 2 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆46Updated 4 years ago
- mRemoteNG Config File Decrypt☆79Updated 2 years ago
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 4 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆110Updated 3 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆163Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆41Updated 3 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- ☆69Updated 3 years ago
- ☆36Updated 4 years ago
- Spray a hash via smb to check for local administrator access☆140Updated 3 years ago
- This tool implements a cloud version of the Shadow Copy attack against domain controllers running in AWS using only the EC2:CreateSnapsho…☆117Updated 5 years ago
- SNMP data gather scripts☆77Updated 9 months ago
- ☆92Updated 2 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆60Updated last year
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆104Updated 4 years ago
- Aggressor Scripts for Cobalt Strike☆77Updated 8 months ago
- Basic password spraying tool for internal tests and red teaming☆89Updated 4 years ago
- juicypotato for win10 > 1803 & win server 2019☆95Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆80Updated 6 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆79Updated 11 months ago
- A sort of simple shell which support multiple protocols.☆100Updated 5 years ago