S12cybersecurity / bypass_magic_bytes
Bypassing File Upload Restriction using Magic Bytes
☆13Updated 2 years ago
Alternatives and similar repositories for bypass_magic_bytes:
Users that are interested in bypass_magic_bytes are comparing it to the libraries listed below
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆12Updated 9 months ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆23Updated 2 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated 3 weeks ago
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- Bash Script to automate the process of setting up a new Kali Linux virtual machine to look a like HTB PwnBox☆17Updated 2 years ago
- A Sublime Text plugin that allows for Nmap syntax highlighting☆13Updated 5 months ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated 10 months ago
- ☆24Updated last year
- Python Penetration Testing Tools☆17Updated last year
- Enumeration & fingerprint tool☆24Updated 11 months ago
- Python TCP server for terminal rickrolls☆11Updated 3 years ago
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticat…☆10Updated 9 months ago
- A very simple python script to encode and decode PowerShell one-liners.☆24Updated 3 years ago
- ☆35Updated last year
- Windows priviledge escalation script☆13Updated 2 weeks ago
- Bash script to generate reverse shell payloads☆19Updated last year
- ☆13Updated last year
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆15Updated 2 years ago
- Reflective shellcode runners using obfuscated Win32 APIs in C# and C++ (GetProcAddress & GetModuleHandle). For penetration testing.☆11Updated 9 months ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated 2 years ago
- Automate All Pivoting System Enumeration with this Bash Script☆11Updated 2 years ago
- Herramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.☆17Updated last year
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆39Updated 2 years ago
- Steganography Reverse Shell☆9Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- This Python script provides functionality to encode PowerShell commands while preserving the environment variables. It's especially usefu…☆17Updated 9 months ago