XiphosResearch / phuzzLinks
Find exploitable PHP files by parameter fuzzing and function call tracing
☆73Updated 8 years ago
Alternatives and similar repositories for phuzz
Users that are interested in phuzz are comparing it to the libraries listed below
Sorting:
- bash poc scripts to exploit open fpm ports☆60Updated 5 years ago
- Network based protocol fuzzer☆73Updated 3 years ago
- Helper scripts to assist penetration testing and exploit development☆36Updated 7 months ago
- Screenshot Shenanigans☆26Updated 7 years ago
- ☆74Updated 6 years ago
- A simple Python SSH server that reveals passwords of connecting clients☆32Updated 8 years ago
- Web Filter External Enumeration Tool (WebFEET)☆77Updated 10 years ago
- The SSH Multiplex Backdoor Tool☆63Updated 5 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Guesses hash types, picks some sensible dictionaries and rules for hashcat☆99Updated last year
- Post-exploitation scripts for OS X persistence and privesc☆72Updated 8 years ago
- Executables that execute other stuff☆52Updated 7 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆36Updated 7 years ago
- Pentest Scripts for Apache Vulnerabilities☆31Updated 7 years ago
- Search drives for documents containing passwords☆63Updated 11 years ago
- SharePoint scanner and fingerprinter based on WPScan☆25Updated 11 years ago
- WhiteBox CMS analysis☆69Updated 2 years ago
- unix wildcard attacks☆134Updated 7 years ago
- This is a concept poc of command and control server implemented over blockchain☆52Updated 5 years ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago
- Mapping of Binaries that allows Arbitrary Code Execution☆26Updated 7 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 7 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated 2 years ago
- Check Domain Fronting (chkdfront) - It checks if your domain fronting is working☆44Updated 4 years ago
- Uninvited Guest - A file server for files over DNS TXT records☆22Updated 9 months ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- Find plaintext credentials from emails in bulk from password dumps, and generate emails on the fly.☆50Updated 6 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 12 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 4 years ago