MuirlandOracle / Rickroll-Server
Python TCP server for terminal rickrolls
☆11Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Rickroll-Server
- CATANA - CUT your Wordlist!☆13Updated 2 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆13Updated last year
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆54Updated 2 years ago
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆39Updated 2 years ago
- A Python script for generating exploits targeting CVE-2022-4510 RCE Binwalk. It supports SSH, command execution, and reverse shell option…☆13Updated last year
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆23Updated 2 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.☆23Updated 7 months ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆39Updated 2 years ago
- Automated HTTP Request Repeating With Burp Suite☆34Updated last year
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆23Updated 6 years ago
- CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV☆27Updated last year
- Command line client for HackTheBox☆21Updated 8 months ago
- A script to test for subdomain takeovers from a list of domains☆12Updated last year
- CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script w…☆22Updated last year
- This repository hosts PoC exploits for vulnerabilities I've discovered, provided for education and to highlight the importance of system …☆19Updated last year
- ☆10Updated 2 weeks ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆23Updated 2 years ago
- Linux Post-Exploitation tools wrapper☆20Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- ☆38Updated last year
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆44Updated 3 months ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- Monitor your target continuously for new subdomains!☆26Updated last year
- HackTricks Automatic Commands (HAC) is an enumeration platform powered by book.HackTricks.xyz☆17Updated 3 years ago
- Highly customizable low-interaction experimental honeypot that mimics specific hosts.☆30Updated last week
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆38Updated 7 months ago