ropnop / opennms_hash_cracker
Python script to extract and bruteforce OpenNMS password hashes in users.xml
☆18Updated 7 years ago
Alternatives and similar repositories for opennms_hash_cracker:
Users that are interested in opennms_hash_cracker are comparing it to the libraries listed below
- PoC ActiveX SVG Document Execution☆21Updated 6 years ago
- This tool will extract the opcodes from the .text section and display in different hex formats for different syntaxes. Works only with va…☆15Updated 8 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- ☆13Updated 10 years ago
- interesting analysis☆16Updated 6 years ago
- ☆14Updated 6 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- Layer 2 VPN using a tap device on one end and pcap on the other☆10Updated 6 years ago
- Frontend to import Nmap Scan in ES, and frontend to make search☆10Updated 10 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- Python implementation of RSA reverse shell.☆11Updated 8 years ago
- Industrial Security Checklist☆10Updated 8 years ago
- "HeaderScan" Burp Plugin☆17Updated 10 years ago
- Converts burp's sitemap to sulley's fuzzing script☆12Updated 9 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated last year
- Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.☆10Updated 7 years ago
- CVE-2019-10149 privilege escalation☆8Updated 5 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- ☆11Updated 7 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago