brokensound77 / OptionsBleed-POC-Scanner
OptionsBleed (CVE-2017-9798) PoC / Scanner
☆19Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for OptionsBleed-POC-Scanner
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆38Updated 5 years ago
- The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078☆18Updated 4 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆26Updated 3 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- ☆35Updated 4 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated last year
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Webmin Remote Code Execution (authenticated)☆32Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- a python tool used to scan for Open redirection vulnerability☆19Updated 6 years ago
- eternalrelayx☆38Updated 5 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- Pentest tool. Conviniently invoke RCE on many PostgreSQL servers in network☆16Updated 5 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 7 years ago