SpiderLabs / UPnP-request-generator
A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat
☆44Updated 11 years ago
Related projects ⓘ
Alternatives and complementary repositories for UPnP-request-generator
- Local privilege escalation scripts and tools☆16Updated 8 years ago
- Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts☆28Updated 10 years ago
- Advanced HTTP fingerprinting PoC☆44Updated 7 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- Python script to efficiently find files on UNIX like file systems with specific properties (quicker than find)☆18Updated 9 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- ☆15Updated 8 years ago
- Cross Distribution Exploit Testing☆27Updated 9 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- DNS Enumeration and Reconnaissance Tool☆37Updated 8 years ago
- It is the Distributed Version of Thug, by which all systems across the world running thug will get connect. Then URLs will be distributed…☆24Updated 8 years ago
- Recursively searches a directory for any file containing a specified string☆45Updated 9 years ago
- ☆26Updated 7 years ago
- Burp extension for decoding WCF-gzipped requests.☆12Updated 8 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 8 years ago
- Tools for MITMing Yahoo! Mail with a Wifi Pineapple Mark V and Flash☆27Updated 8 years ago
- Websocket based egress tester☆20Updated 8 years ago
- Phishing Toolkit☆19Updated 6 years ago
- ☆17Updated 10 years ago
- Weape-Wireless-EAP-Extractor☆26Updated 11 years ago
- packetstormsecurity.net exploit archive 133ch3r☆23Updated 13 years ago
- PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)☆10Updated 8 years ago
- A small wriiteup and a PoC tool about how to use SO_REUSADDR for firewall evasion☆25Updated 8 years ago
- Discover potential timestamps within the Windows Registry☆18Updated 10 years ago
- CVE-2016-1287 vulnerability test☆16Updated 8 years ago