AceSineX / BOF-fuzzer-python-3-All-inLinks
Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.
☆16Updated last year
Alternatives and similar repositories for BOF-fuzzer-python-3-All-in
Users that are interested in BOF-fuzzer-python-3-All-in are comparing it to the libraries listed below
Sorting:
- ☆34Updated 3 years ago
- POC for CVE-2020-13151☆31Updated 4 years ago
- ☆37Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆109Updated 4 months ago
- Repo for OSWE related video content for @SecAura Youtube Channel☆34Updated 3 years ago
- Old version of mimikatz for OSCP labs☆17Updated 4 years ago
- MS17-010_CVE-2017-0143☆37Updated 3 weeks ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆114Updated 4 months ago
- POC for CVE-2020-9484☆12Updated 4 years ago
- Impacket is a collection of Python classes for working with network protocols.☆74Updated 10 months ago
- ☆42Updated last year
- The purpose of this repo is to share my research☆14Updated 2 months ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆22Updated 5 months ago
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆62Updated last month
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆17Updated last year
- ☆50Updated 3 years ago
- ☆34Updated last year
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated 3 weeks ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆41Updated 3 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆22Updated 3 years ago
- TLDRBins is a repo for cybersecurity researchers to quick search for commands.☆17Updated 2 months ago
- ☆38Updated 2 years ago
- TESTR - A Vulnerable Python Web-App to practice XSS and Command Injection☆34Updated 2 years ago
- An MS Sharepoint and Frontpage Auditing Tool☆49Updated 7 months ago
- Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)☆89Updated last year
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆46Updated 2 years ago
- ☆40Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆120Updated 2 years ago