0x00-0x00 / FakePip
Pip install exploit package
☆156Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for FakePip
- Search Exploitable Software on Linux☆222Updated last year
- Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.☆203Updated 2 years ago
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- Linux post exploitation enumeration and exploit checking tools☆176Updated 4 years ago
- CVE-2018-13379☆250Updated 5 years ago
- An implementation of NSA's ExplodingCan exploit in Python☆261Updated 6 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- Custom tools and projects about security☆111Updated 3 years ago
- ☆233Updated 5 years ago
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆113Updated 2 years ago
- CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13☆58Updated 5 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆201Updated 9 months ago
- The Hacker Playbook 3 - Web Commands☆84Updated 6 years ago
- Jackson Rce For CVE-2019-12384☆97Updated 5 years ago
- Apache Tomcat Remote Code Execution on Windows☆185Updated 4 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆138Updated 5 years ago
- Just some exploits :P☆46Updated 3 years ago
- poison and relay NTLM credentials☆173Updated 5 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago
- A lab for playing with NoSQL Injection☆128Updated 4 years ago
- Updating MS08-067 Python exploit script☆104Updated 6 years ago
- Script used to generate and encode a PowerShell based Metasploit payloads.☆275Updated 2 years ago
- ☆127Updated 6 years ago
- rce exploit , made to work with pocsuite3☆119Updated 5 years ago
- Windows Pentest Scripts☆226Updated 6 years ago
- cve-2020-0688☆322Updated last year
- Reverse Shell Cheat Sheet TooL☆289Updated 4 years ago
- YSOSERIAL Integration with burp suite☆162Updated last year