EgeBalci / zippo
Zippo is a archive payload generator for testing XSS, (Zip/Tar/Gzip) slip vulnerabilities.
☆25Updated 4 years ago
Alternatives and similar repositories for zippo:
Users that are interested in zippo are comparing it to the libraries listed below
- URLScan Go API client☆7Updated 4 years ago
- Redteam, Pentest, APT's, Blogs, Talks, Slides links and notes☆27Updated 2 years ago
- Remote Code Execution vulnerability on ArcSight Logger☆20Updated 4 years ago
- Tool for finding KPOT XOR key using known-plaintext attack.☆13Updated 4 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 4 years ago
- Red Team C2 and Post Exploitation Code☆36Updated last month
- ☆50Updated 4 years ago
- Examples of simple code patterns causing BOF☆15Updated 5 years ago
- Our team's CTF writeups☆10Updated 5 years ago
- Windows Privilege Escalation (Modified RottePotato)☆12Updated 6 years ago
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated last year
- DO NOT RUN THIS.☆47Updated 3 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Basic XSS Scanner☆11Updated 4 years ago
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 3 years ago
- ☆16Updated 5 years ago
- CVE-2018-11311 | mySCADA myPRO 7 Hardcoded FTP Username and Password Vulnerability☆11Updated 6 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆49Updated 4 years ago
- Sources code extracted from malwares for analysis☆36Updated 2 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- Basic multi platform meterpreter loader module.☆15Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- powershell tool for VM evasion☆42Updated 4 years ago
- A Mozilla Firefox extension which allows quick access to your google-dorking result☆19Updated 4 years ago
- Run PowerShell command without invoking powershell.exe☆35Updated 3 years ago
- ☆17Updated 5 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago