ADCSKiller is a Python-based tool designed to automate the process of discovering and exploiting Active Directory Certificate Services (ADCS) vulnerabilities. …

ADCSKiller is a Python-based tool designed to automate the process of discovering and exploiting Active Directory Certificate Services (ADCS) vulnerabilities. …
This tool implements a userland exploit that was initially discussed by James Forshaw (a.k.a. @tiraniddo) – in this blog post …
A tool for exploring and exploiting Firebase datastores. Set up git clone https://github.com/iosiro/baserunner.git cd baserunner npm install npm run build …
C-shellcode to hex converter. Handy tool for paste & execute shellcodes in gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & …
NoSQL scanner and injector. About Nosqli I wanted a better nosql injection tool that was simple to use, fully command …