sensepost / dwn
d(ockerp)wn - a docker pwn tool manager
☆155Updated 3 years ago
Alternatives and similar repositories for dwn:
Users that are interested in dwn are comparing it to the libraries listed below
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- A bash script that automates the exfiltration of data over dns in case we have blind command execution on a server with egress filtering☆209Updated 4 years ago
- Terraform resources for building HTTP, DNS, phishing, and mail server red team infrastructure☆93Updated 5 years ago
- A Red Team tool for exfiltrating sensitive data from Confluence pages.☆107Updated last year
- A repository of previous info-sec presentations I've presented.☆159Updated 3 months ago
- ☆147Updated 2 years ago
- Burp with Friends☆101Updated 2 years ago
- DupeKeyInjector☆135Updated 2 years ago
- An epic web shell☆84Updated 2 weeks ago
- Automated 802.1x Bypass☆84Updated 4 years ago
- SNIcat☆126Updated 3 years ago
- ☆129Updated last year
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 3 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- Boomerang is a tool to expose multiple internal servers to web/cloud. Agent & Server are pretty stable and can be used in Red Team for Mu…☆219Updated 4 years ago
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- Proxy Unix applications in the terminal☆113Updated 3 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.☆76Updated 4 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆138Updated 5 years ago
- SSH spreading made easy for red teams in a hurry☆57Updated last year
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆106Updated 5 years ago
- ☆79Updated 3 years ago
- EagleShell is a high-quality tool that aims to improve your pentest.☆77Updated 4 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆105Updated 4 years ago
- Web-based check for Windows privesc vulnerabilities☆138Updated last year
- Ingest openldap data into bloodhound☆78Updated 3 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)☆125Updated 4 years ago