SafeBreach-Labs / RSFWLinks
Request Smuggling Firewall
☆51Updated 4 years ago
Alternatives and similar repositories for RSFW
Users that are interested in RSFW are comparing it to the libraries listed below
Sorting:
- My attempt at writing exploit POCs for various CVEs☆16Updated 5 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 3 years ago
- POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation☆53Updated 4 years ago
- ☆14Updated 7 years ago
- bash poc scripts to exploit open fpm ports☆60Updated 5 years ago
- CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)☆25Updated 4 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆33Updated last month
- PDML importer for Burp Suite☆28Updated 4 years ago
- The SSH Multiplex Backdoor Tool☆64Updated 5 years ago
- PoC materials to exploit CVE-2019-15846☆29Updated 5 years ago
- ☆38Updated 4 years ago
- HTTP Desync Attack☆28Updated 5 years ago
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 5 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆26Updated 7 years ago
- HP printer security research code☆53Updated 7 years ago
- CVE-2019-12949☆26Updated 5 years ago
- PoC for CVE-2020-8617 (BIND)☆45Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- ☆18Updated 4 years ago
- .NET Deserialization Passive Scanner☆45Updated 7 years ago
- Template repo for Conjur repositories☆17Updated 3 years ago
- TLS CBC Padding Oracle Checker☆52Updated 3 years ago
- POC for CVE-2018-15685☆42Updated 6 years ago
- A simple script to decrypt stored passwords from Oracle WebLogic Server configuration files☆30Updated 8 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 7 years ago
- WStalker: an easy proxy☆25Updated 5 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆32Updated 10 years ago