RUB-NDS / pdf-attackerLinks
☆26Updated 4 years ago
Alternatives and similar repositories for pdf-attacker
Users that are interested in pdf-attacker are comparing it to the libraries listed below
Sorting:
- D3Ext's Forward Shell☆120Updated last year
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆160Updated 4 years ago
- Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...☆95Updated 3 years ago
- A tool for generating reverse shell payloads on the fly.☆141Updated 3 years ago
- Windows offline filesystem hacking tool for Linux☆97Updated 3 years ago
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆121Updated 3 years ago
- Repository of CVE found by OCD people☆79Updated 2 months ago
- Apache Spark Shell Command Injection Vulnerability☆87Updated 2 years ago
- Web shell generator and command line interface.☆85Updated 4 years ago
- A *nix Enumerator & Auto Privilege Escalation tool.☆152Updated 3 years ago
- Yet another content discovery tool☆119Updated 9 months ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆164Updated 4 years ago
- An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.☆99Updated last month
- 🚪 Quick & dirty Wordpress Command Execution Shell☆67Updated 3 years ago
- A very fast and smart web directory and file enumeration tool written in C.☆142Updated 5 years ago
- Exploits project Hacking Command Center☆51Updated last year
- 🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)☆48Updated last year
- CVE-2021-40444☆65Updated 3 years ago
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impers…☆161Updated 3 years ago
- This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.☆117Updated 2 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- ☆101Updated 4 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆41Updated 3 years ago
- First iteration of ML based Feedback WAF☆59Updated last year
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writt…☆98Updated last year
- Simple Latest CVE Collector Written in Python☆59Updated last year
- A simple HTTP server for delivering and exfiltrating files/data during, for example, CTFs.☆81Updated last month
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 4 years ago
- Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability☆81Updated 2 years ago