NinjaJc01 / imagepayloadgen
Generate image payloads in JS to bypass filters
☆39Updated 4 years ago
Alternatives and similar repositories for imagepayloadgen
Users that are interested in imagepayloadgen are comparing it to the libraries listed below
Sorting:
- DO NOT RUN THIS.☆47Updated 3 years ago
- Writeup of CVE-2020-15906☆48Updated 4 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 2 weeks ago
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆13Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 3 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- ☆51Updated 2 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- PoC for CVE-2021-45897☆18Updated 3 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 4 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Finding SSL Blindspots for Red Teams☆32Updated 4 years ago
- ☆99Updated 4 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- Noob Penetration tester☆11Updated 11 months ago
- ☆17Updated 4 years ago
- Log4j2 CVE-2021-44228 revshell, ofc it suck!!☆18Updated 3 years ago
- This is a Poc for BIGIP iControl unauth RCE☆51Updated 4 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 5 years ago
- A security assessment tool for Hitachi Vantara's Pentaho Business Analytics platform.☆14Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- A web shell for pivoting and lateral movement☆34Updated 7 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆81Updated 3 years ago
- Exploit CVE-2020-13886 - LFI Intelbras TIP 200 / 200 LITE /☆9Updated 4 years ago