Hydragyrum / evil-rmi-server
An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228
☆12Updated 3 years ago
Alternatives and similar repositories for evil-rmi-server:
Users that are interested in evil-rmi-server are comparing it to the libraries listed below
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- ☆16Updated 4 months ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- A Golang implementation of clubby789's implementation of CVE-2021-4034☆11Updated 3 years ago
- Query various sources for CVE proof-of-concepts☆51Updated last year
- H&E- Burp Highlighter and Extractor☆18Updated 2 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated last month
- Extract endpoints from specific Git repository for fuzzing☆23Updated 4 years ago
- Noob Penetration tester☆11Updated 11 months ago
- Bugbounty utility to store list of enumerated subdomains into an sqlite3 db [one liner style / Pipe and save]☆27Updated 4 years ago
- ☆52Updated 5 months ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- XSS scanning with Dalfox on Github-action☆23Updated last year
- HTTP requests of FrontPage expolit☆25Updated 11 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆25Updated 3 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 3 months ago
- Collection of fuzzing payloads and corpus from all around added as sub modules☆14Updated 2 years ago
- Simple recon tool automates your recon process☆16Updated 2 years ago
- ☆21Updated 7 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆41Updated 4 years ago
- Burp extension to track your current IP address. Extension focused for red teams where the attacker needs to log all used IP addresses.☆25Updated last year
- Given a list of domains, you resolve them and get the IP addresses.☆48Updated 3 years ago
- Prototype-Pollution-Lab to chain the vulnerabilities between multiple accounts.☆13Updated 3 years ago
- Workflow for pentesting web applications.☆21Updated 6 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 3 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Fernbach is a vulnerable API written in the Flask micro web framework. The intent of this API is for testing the OWASP top ten vulnerabil…☆30Updated 3 years ago
- HP Data Protector Arbitrary Remote Command Execution☆11Updated 6 years ago