0x00-0x00 / FakePip
Pip install exploit package
☆158Updated 6 years ago
Alternatives and similar repositories for FakePip:
Users that are interested in FakePip are comparing it to the libraries listed below
- Search Exploitable Software on Linux☆227Updated last year
- SHELLING - a comprehensive OS command injection payload generator☆443Updated 5 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- Apache Tomcat Remote Code Execution on Windows☆185Updated 5 years ago
- A collection of curated Java Deserialization Exploits☆593Updated 3 years ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆171Updated 6 years ago
- cve-2020-0688☆322Updated last year
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆111Updated 2 years ago
- Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.☆208Updated 2 years ago
- An implementation of NSA's ExplodingCan exploit in Python☆261Updated 7 years ago
- Reverse Shell Cheat Sheet TooL☆293Updated 4 years ago
- Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!☆294Updated 5 years ago
- ntlm relay attack to Exchange Web Services☆331Updated 7 years ago
- An Exploit framework for Web Vulnerabilities written in Python☆170Updated 4 years ago
- Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)☆363Updated 5 years ago
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 6 years ago
- YSOSERIAL Integration with burp suite☆164Updated 2 years ago
- CVE-2018-8581☆371Updated 2 years ago
- Linux post exploitation enumeration and exploit checking tools☆179Updated 4 years ago
- Simple python script to extract unsafe functions from php projects☆199Updated 7 years ago
- Jackson Rce For CVE-2019-12384☆98Updated 5 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆202Updated last year
- Collection of different exploits☆182Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆329Updated last year
- ☆233Updated 5 years ago
- CVE-2018-13379☆253Updated 5 years ago
- Containing Self Made Perl Reproducers / PoC Codes☆194Updated 4 years ago
- Custom tools and projects about security☆110Updated 3 years ago
- Linux Privilege Escalation Tool☆184Updated 5 years ago