AceSineX / BOF-fuzzer-python-3-All-inLinks
Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.
☆16Updated last year
Alternatives and similar repositories for BOF-fuzzer-python-3-All-in
Users that are interested in BOF-fuzzer-python-3-All-in are comparing it to the libraries listed below
Sorting:
- ☆34Updated 3 years ago
- POC for CVE-2020-13151☆31Updated 4 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- OpenNetAdmin 18.1.1 - Remote Code Execution☆30Updated 5 years ago
- ☆36Updated 2 years ago
- Old version of mimikatz for OSCP labs☆17Updated 4 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆22Updated 3 years ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆61Updated last month
- ☆50Updated 3 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆17Updated last year
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆113Updated 4 months ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆22Updated 4 months ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆55Updated 5 years ago
- MS17-010_CVE-2017-0143☆37Updated 2 months ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆62Updated last year
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago
- Exploit for CVE-2021-3129☆65Updated 4 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆102Updated 3 years ago
- CVE-2023-33733 reportlab RCE☆117Updated last year
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆105Updated 3 months ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆45Updated 2 years ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- Precompiled executable☆55Updated 3 months ago
- Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)☆42Updated 3 years ago
- ☆40Updated last year
- ☆13Updated 4 years ago