akiraaisha / PNG-IDAT-chunks
PNG IDAT chunks ~ payload generator
☆15Updated 8 years ago
Alternatives and similar repositories for PNG-IDAT-chunks:
Users that are interested in PNG-IDAT-chunks are comparing it to the libraries listed below
- Study about HQL injection exploitation.☆51Updated 8 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆25Updated 5 years ago
- All the information provided on this site is for educational purposes only.☆17Updated last year
- ☆42Updated 5 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- Maintaining account persistence via XSS and Oauth☆78Updated 6 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 3 years ago
- a parser + crawler for .DS_Store files exposed publically☆55Updated last year
- ☆17Updated 2 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Hacking Artifactory with server side template injection☆51Updated 5 years ago
- This changes the style of Burp Suite's Repeater tabs to help the testers☆29Updated 5 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- Scan vuls kernel CVE-2016-5195 - DirtyCow☆16Updated 8 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 6 years ago
- Some private tools i decided to release for public.☆49Updated last year
- Some helpful Helm Charts for pentesters☆39Updated 6 years ago
- ☆35Updated 3 months ago
- ☆27Updated 5 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated 11 months ago
- ☆28Updated 4 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 6 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 6 years ago
- This repo contains Automation scripts which can be used in CTFs and Real world.☆20Updated 3 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago