DigitalInterruption / cookie-monsterLinks
A utility for automating the testing and re-signing of Express.js cookie secrets.
☆59Updated 2 years ago
Alternatives and similar repositories for cookie-monster
Users that are interested in cookie-monster are comparing it to the libraries listed below
Sorting:
- ☆40Updated last year
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago
- ☆31Updated 4 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆41Updated 3 years ago
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- Cheat sheet☆38Updated 5 years ago
- Shell Simulation over Net-SNMP with extend functionality☆96Updated 4 years ago
- A list of "secrets" from JWT sample code and readme files.☆55Updated 4 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆57Updated 2 years ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆61Updated last month
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆27Updated 7 years ago
- ☆39Updated 2 years ago
- Exploit and Check Script for CVE 2022-1388☆58Updated last month
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆41Updated last year
- ☆34Updated 3 years ago
- CLI monitor for windows process- & file activity☆87Updated 4 years ago
- SAMBA Symlink Directory Traversal Manual Exploitation☆31Updated 5 years ago
- Merge multiple nMap xml files into one☆50Updated 6 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- POC for CVE-2024-23897 Jenkins File-Read☆28Updated 3 months ago
- Collection Of Reverse Shell that can easily generate using Python3☆59Updated last year
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆23Updated 5 years ago
- ☆50Updated 3 years ago
- User enumeration and password spraying tool for testing Azure AD☆70Updated 3 years ago
- ☆29Updated 4 years ago
- ☆67Updated 6 years ago
- Command line client for HackTheBox☆22Updated last year
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- Exploit for PlaySMS 1.4 authenticated RCE☆14Updated 6 years ago