redtimmy / EnumJavaLibs
Remote Java classpath enumeration via deserialization
☆22Updated last year
Alternatives and similar repositories for EnumJavaLibs:
Users that are interested in EnumJavaLibs are comparing it to the libraries listed below
- ☆24Updated 4 years ago
- ☆19Updated 4 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Privilege escalation using dmidecode☆20Updated 5 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- ☆11Updated 2 years ago
- Apache Module Backdoor (PoC)☆48Updated 5 years ago
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- ☆52Updated 5 years ago
- eternalrelayx☆38Updated 5 years ago
- ☆38Updated 4 years ago
- PoC for CVE-2020-1015☆40Updated 4 years ago
- ☆23Updated 9 years ago
- sploit☆68Updated 5 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 7 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆66Updated 4 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- Random source codes☆25Updated 4 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- Burp extension to decode NTLM SSP headers and extract domain/host information☆31Updated 3 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆35Updated 6 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- Python api for usage with cobalt strike's External C2 specification☆68Updated 7 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- A python-based padding oracle tool☆20Updated 6 months ago