qwqoro / Mail-InjectionLinks
π§ [Research] E-Mail Injection: Vulnerable applications
β15Updated last year
Alternatives and similar repositories for Mail-Injection
Users that are interested in Mail-Injection are comparing it to the libraries listed below
Sorting:
- exfiltration/infiltration toolkitβ23Updated last year
- MacroPhantom automates the process of generating XOR+Caesar encrypted shellcode and embedding it into VBA macros for Microsoft Office docβ¦β11Updated 2 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.β29Updated last year
- Monitor your target continuously for new subdomains!β26Updated 2 years ago
- β15Updated 11 months ago
- A user enumeration tool for Slack.β28Updated 11 months ago
- β28Updated last year
- Tools used for Pentestingβ22Updated 2 years ago
- Burp Suite Extension for inserting a magic byte into responder's requestβ24Updated last year
- Enumeration & fingerprint toolβ24Updated last year
- β10Updated 5 months ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented dataβ¦β30Updated 10 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!β30Updated 2 months ago
- Windows priviledge escalation scriptβ13Updated 4 months ago
- A script to automate keystrokes through a graphical desktop program.β35Updated 4 months ago
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.β21Updated last year
- This map lists the essential techniques to bypass anti-virus and EDRβ15Updated last year
- Cobalt Strike BOFSβ16Updated last year
- A blazing fast, high performance implementation of AutoRecon in Rust. A multi-threaded network reconnaissance tool which performs automaβ¦β42Updated 5 months ago
- Tool for scanning domains for .git directories.β16Updated last year
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaksβ26Updated last year
- POC for CVE-2024-3183 (FreeIPA Rosting)β22Updated 9 months ago
- Identify binaries with Authenticode digital signatures signed to an internal CA/domainβ40Updated last year
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.β21Updated 10 months ago
- Deathstar is an Empire plugin that automates gaining Domain and/or Enterprise Admin rights in Active Directory environments using common β¦β18Updated 2 months ago
- Slides from my talk at the Adversary Village, Defcon 30β29Updated 2 years ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3β22Updated 9 months ago
- Basic brute-force script targeting the standard Keycloak Admin/User Console browser login flow.β21Updated 2 months ago
- quick and dirty proof-of-concept to hide shells in imagesβ50Updated 11 months ago
- An Vulnerability detection and Exploitation tool for CVE-2024-24919β23Updated last year