EgeBalci / zippoLinks
Zippo is a archive payload generator for testing XSS, (Zip/Tar/Gzip) slip vulnerabilities.
☆25Updated 4 years ago
Alternatives and similar repositories for zippo
Users that are interested in zippo are comparing it to the libraries listed below
Sorting:
- Remote Code Execution vulnerability on ArcSight Logger☆20Updated 4 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- Using Spotify Playlists as Malware CDN☆27Updated 4 years ago
- Redteam, Pentest, APT's, Blogs, Talks, Slides links and notes☆26Updated 3 years ago
- Writeup of CVE-2020-15906☆48Updated 4 years ago
- Basic Dart reverse shell code☆21Updated last year
- A tool for creating proxy dll for hijacking☆42Updated 11 months ago
- ☆50Updated 5 years ago
- Forblaze - A Python Mac Steganography Payload Generator☆57Updated 3 years ago
- Red Team C2 and Post Exploitation code☆36Updated 3 months ago
- Simple python script to check against hypothetical JWT vulnerability.☆51Updated 4 years ago
- Shellcode process injector☆28Updated 5 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 5 years ago
- CVE-2018-11311 | mySCADA myPRO 7 Hardcoded FTP Username and Password Vulnerability☆12Updated 7 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆49Updated 4 years ago
- Log converter from CS log to Ghostwriter CSV☆30Updated 4 years ago
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 5 years ago
- A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft.☆41Updated 3 years ago
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated 2 years ago
- Winsock accept() Backdoor Implant.☆116Updated 4 years ago
- ☆19Updated 5 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- Router socks. One port socks for all the others.☆69Updated last year
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 4 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆20Updated 4 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- (kinda) Malicious Outlook Reader☆136Updated 4 years ago
- A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.☆45Updated 2 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 4 years ago