NinjaJc01 / imagepayloadgen
Generate image payloads in JS to bypass filters
☆39Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for imagepayloadgen
- DO NOT RUN THIS.☆47Updated 3 years ago
- PoC for CVE-2021-45897☆18Updated 2 years ago
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆12Updated 2 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 3 years ago
- Writeup of CVE-2020-15906☆44Updated 4 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- A web shell for pivoting and lateral movement☆31Updated 6 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆73Updated 4 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆22Updated 3 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- ☆44Updated 2 years ago
- Log4j2 CVE-2021-44228 revshell, ofc it suck!!☆19Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- DLL to open up calc.exe to demonstrate that you injected DLLs☆23Updated 3 years ago
- ☆26Updated 2 years ago
- ☆99Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload☆27Updated last year