RUB-NDS / pdf-attacker
☆22Updated 4 years ago
Alternatives and similar repositories for pdf-attacker:
Users that are interested in pdf-attacker are comparing it to the libraries listed below
- the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability☆24Updated 3 years ago
- With the help of this automated script, you will never lose track of recently released CVEs.☆53Updated 3 years ago
- A sample POC for CVE-2021-30657 affecting MacOS☆31Updated 3 years ago
- Site fast fuzzing with chorme extension.☆25Updated 3 years ago
- Windows 权限提升 BadPotato☆13Updated 3 years ago
- PoC for CVE-2021-3129 (Laravel)☆13Updated 3 years ago
- 🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)☆45Updated last year
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 4 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- A testing Red Team Infrastructure created with Docker☆32Updated 3 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- find where an image is taken☆18Updated 2 years ago
- ☆14Updated 3 years ago
- ☆10Updated 7 years ago
- ☆26Updated 2 years ago
- Windows HTTP协议栈远程代码执行漏洞 CVE-2021-31166☆19Updated 3 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- Router socks. One port socks for all the others.☆68Updated 11 months ago
- CVE-2019-9978 - (PoC) RCE in Social WarFare Plugin (<=3.5.2)☆19Updated 3 years ago
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆19Updated 3 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆43Updated 2 years ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆10Updated 8 years ago
- CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow☆12Updated 2 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- Directory of all CVEs from 2019 to 2021.☆8Updated 3 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆48Updated 4 years ago
- Unpacking tool for the zipExec Crypter☆13Updated 3 years ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 6 years ago
- Tapir: a tool to search through NIST CVE database, with cache and regex.☆16Updated 2 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago