rastating / pga4decrypt
A tool for recovering server credentials from a pgadmin4 database
☆20Updated 3 years ago
Alternatives and similar repositories for pga4decrypt:
Users that are interested in pga4decrypt are comparing it to the libraries listed below
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- eternalrelayx☆38Updated 5 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- Kubernetes Scanner☆40Updated 3 years ago
- Samba, NFS shares spider and grepper☆71Updated 6 years ago
- A collection of published exploits and proof-of-concept code.☆21Updated 7 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆41Updated 2 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 7 months ago
- An enumeration and exploitation toolkit using RFC calls to SAP☆37Updated 5 years ago
- Updated 6 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Password spraying script and helper for creating password lists☆33Updated 4 years ago
- A Pythonic wrapper to MassDNS☆24Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆23Updated 8 years ago
- Extension adds a new tab in Burp Suite called Extractor☆43Updated 5 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 5 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 8 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- ☆38Updated 4 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated 2 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆27Updated 3 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- Scan for open S3 buckets and dump☆36Updated 6 years ago