Tagvi / ripsession
A command line tool to brute-force websites using cookies crafted with flask-unsign.
☆12Updated last year
Alternatives and similar repositories for ripsession:
Users that are interested in ripsession are comparing it to the libraries listed below
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- This tool is developed for burp suite practitioner certificate exam and HTTP Request Smuggling labs. The most important about this tool i…☆18Updated 2 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- ☆21Updated 7 years ago
- Related subdomains finder☆29Updated 2 years ago
- Most common AWS S3 bucket names.☆27Updated 4 years ago
- Javascript payload that inject a malicious payload into the copy-buffer of the victim☆35Updated 6 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 4 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆39Updated 3 years ago
- Pentest stuff☆49Updated last year
- Fuel CMS 1.4 - Remote Code Execution☆7Updated 3 years ago
- Vulnerable code snippets repository showcasing different vulnerabilities to practice code analysis skills.☆21Updated last year
- Scanner for Cross-Site WebSocket Hijacking☆42Updated 4 years ago
- ☆9Updated 2 years ago
- Burp extension for quickly copying request/response data.☆29Updated 3 weeks ago
- A utility for automating the testing and re-signing of Express.js cookie secrets.☆58Updated 2 years ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad characte…☆25Updated 5 years ago
- HTTP requests of FrontPage expolit☆25Updated 11 years ago
- ☆42Updated 2 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated 9 months ago
- Server and avi file to exploit FFmpeg HLS parse☆22Updated 5 years ago
- CVE, reports, research☆17Updated 4 years ago
- ☆29Updated 2 years ago
- Convert kirbi ticket from mimikatz into hashcat format to crack it☆12Updated 6 years ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Prototype-Pollution-Lab to chain the vulnerabilities between multiple accounts.☆13Updated 3 years ago
- Generate users list using certain format☆23Updated 6 years ago
- Rawsec's Cybersecurity Inventory cli. Search pentesting tools, resources, ctf, os.☆25Updated this week