baimao-box / BufferOverflowKillerLinks
Personally developed tools for buffer overflow attacks
☆24Updated 3 years ago
Alternatives and similar repositories for BufferOverflowKiller
Users that are interested in BufferOverflowKiller are comparing it to the libraries listed below
Sorting:
- A more useful CSRF PoC generator on Burp Suite☆85Updated 3 years ago
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writt…☆98Updated 2 years ago
- Multifunctional open redirection vulnerability scanner.☆31Updated 3 years ago
- CVE-2022-24734 PoC☆48Updated 3 years ago
- WEB API fuzzing☆22Updated 4 months ago
- ☆36Updated 3 years ago
- scscanner is tool to read website status code response from the lists.☆40Updated 2 years ago
- D3Ext's Forward Shell☆120Updated last year
- XMLRPC - RCE in MovableTypePoC☆21Updated 3 years ago
- Confluence Hardcoded Password POC☆15Updated 3 years ago
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness related…☆18Updated 3 years ago
- hacking tools☆14Updated 2 years ago
- Aizawa is a command-line webshell designed to execute commands through HTTP header☆62Updated 7 months ago
- WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass☆80Updated 2 years ago
- CVE☆32Updated 2 years ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆117Updated 3 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 4 years ago
- A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public☆63Updated 3 years ago
- A BurpSuite extension for vulnerability Scanning☆27Updated last year
- 🚪 Quick & dirty Wordpress Command Execution Shell☆67Updated 3 years ago
- An automation tool to install the most popular tools for bug bounty or pentesting.☆124Updated 3 weeks ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆28Updated 3 years ago
- spring4shell | CVE-2022-22965☆22Updated 3 years ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- Cobalt Strike Wrapper☆19Updated last month
- A penetration testing and vulnerability management application written using the powerful django framework.☆30Updated last year
- RTF Crash POC Python 3.11 Windows 10☆48Updated 2 years ago
- Automatic Web Vulnerability Scanner.☆44Updated 3 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆161Updated 4 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆45Updated 2 years ago