redtimmy / OAMBuster
Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)
☆24Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for OAMBuster
- ☆35Updated 4 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 6 months ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 4 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- CVE-2019-12949☆26Updated 5 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆26Updated 3 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- ☆34Updated 5 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 6 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack