RakhithJK / Cyber-Security_CollectionLinks
☆54Updated 5 years ago
Alternatives and similar repositories for Cyber-Security_Collection
Users that are interested in Cyber-Security_Collection are comparing it to the libraries listed below
Sorting:
- ☆19Updated 5 years ago
- Slides and other material from various conference presentations.☆46Updated 4 months ago
- 🐳 VMs are bloat. Dockerise your VAPT environment☆78Updated 9 months ago
- A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.☆29Updated 4 years ago
- Clone me and get your own authentic Parsia-Clone today.☆46Updated last week
- ☆53Updated 4 years ago
- Simple WebSocket fuzzer☆32Updated 2 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated 2 years ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆71Updated 5 years ago
- Cisco RV110w UPnP stack overflow☆28Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 4 years ago
- A sample POC for CVE-2021-30657 affecting MacOS☆30Updated 4 years ago
- ☆29Updated 5 years ago
- Resources to help get started with IoT Pentesting☆169Updated 7 years ago
- Guide For WAF Bypass Techniques☆28Updated 5 years ago
- This repo contains the lazyFuzzer and the Report on the output from the same☆17Updated 6 years ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆20Updated 3 years ago
- ☆16Updated 4 years ago
- Linux Bluetooth - Run arbitrary management commands as an unprivileged user☆85Updated 2 years ago
- Cisco ASA Software and ASDM Security Research☆86Updated 3 years ago
- ☆80Updated 11 months ago
- try to determine if a host is vulnerable to SpringShell CVE‐2022‐22965 and CVE‐2022‐22963☆23Updated 3 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- PoC CVE-2020-6308☆36Updated 5 years ago
- 快速对自己项目中引入的第三方开源库进行1day patch检索,patch数据每天晚上11点更新☆21Updated 4 years ago
- Collection of reverse shells☆56Updated 5 years ago
- DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)☆100Updated 5 years ago
- PoC materials to exploit CVE-2019-15846☆30Updated 6 years ago
- Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.☆58Updated 3 years ago
- a Ruby implementation of Java's ObjectInputStream and ObjectOutputStream.☆16Updated 3 years ago