All Git Users → Jumbo-WJB

5 open source projects by Jumbo-WJB

1. Cve 2020 0688
CVE-2020-0688 - Exchange
✭ 56
python
2. notes
No description, website, or topics provided.
3. JPentest
Jumbo Python Penetration testing framework
4. PTH Exchange
If you only have hash, you can still operate exchange
✭ 50
python
5. Exchange SSRF
Some Attacks of Exchange SSRF ProxyLogon&ProxyShell
✭ 139
python
1-5 of 5 user projects