Corb3nik / Talk-HackFest-OPcacheAbuse
Hackfest Talk - Abusing PHP 7’s OPcache to Spawn Webshells
☆10Updated 8 years ago
Alternatives and similar repositories for Talk-HackFest-OPcacheAbuse:
Users that are interested in Talk-HackFest-OPcacheAbuse are comparing it to the libraries listed below
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- PHDAYS |||☆17Updated 11 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- BurpSuite Pro Python Extension☆18Updated 11 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Python library created while solving the Matasano Cryptopals challenges☆17Updated 3 years ago
- PHP Source Code Analyzer written in Perl (taint checking)☆18Updated 4 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- This module is used to exploit startup script execution through Windows Group Policy settings when configured to run off of a remote SMB …☆22Updated 4 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- ☆10Updated 8 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆34Updated 6 years ago
- Write Up I write for different CTFs☆12Updated 7 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk).☆14Updated last year
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- Windows Privesc Check☆20Updated 10 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Axis2 RPC Shell☆15Updated 9 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Python based module to find common vulnerabilities which lead to Windows privilege escalation☆32Updated 8 years ago
- put this here because archival reasons.☆28Updated 6 years ago
- ☆14Updated 8 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Fileless SQL Server CLR-based Custom Stored Procedure Command Execution☆35Updated 7 years ago
- McAfee ePolicy 0wner exploit code☆46Updated 6 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- Misc stuff☆10Updated 10 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago