SafeBreach-Labs / RSFWLinks
Request Smuggling Firewall
☆52Updated 4 years ago
Alternatives and similar repositories for RSFW
Users that are interested in RSFW are comparing it to the libraries listed below
Sorting:
- My attempt at writing exploit POCs for various CVEs☆16Updated 5 years ago
- POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation☆53Updated 5 years ago
- PoC materials to exploit CVE-2019-15846☆29Updated 5 years ago
- This is a concept poc of command and control server implemented over blockchain☆52Updated 5 years ago
- A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc☆58Updated 5 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- bash poc scripts to exploit open fpm ports☆60Updated 5 years ago
- CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)☆25Updated 5 years ago
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆33Updated 2 months ago
- HP printer security research code☆53Updated 7 years ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆25Updated 3 years ago
- A PoC for CVE-2020-0601☆337Updated 2 years ago
- GNU/Linux version of the https://github.com/inquisb/icmpsh slave☆22Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆25Updated 5 years ago
- CVE-2020-5837 exploit☆41Updated 5 years ago
- PoC for CVE-2020-8617 (BIND)☆45Updated 5 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆29Updated 5 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆32Updated 10 years ago
- This is a kernel module invoked reverse shell proof of concept.☆72Updated 5 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 5 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 3 years ago
- PoC CVE-2020-6308☆36Updated 4 years ago
- PDML importer for Burp Suite☆28Updated 4 years ago
- The SSH Multiplex Backdoor Tool☆63Updated 5 years ago
- Test and exploit for CVE-2017-12542☆88Updated 7 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 8 years ago
- Scans tcl for command injection☆36Updated 6 years ago
- Basic RDP honeypot script☆32Updated 2 years ago