bytebutcher / decoder-plus-plusLinks
An extensible application for penetration testers and software developers to decode/encode data into various formats.
☆105Updated last year
Alternatives and similar repositories for decoder-plus-plus
Users that are interested in decoder-plus-plus are comparing it to the libraries listed below
Sorting:
- 🎃 目录扫描工具 Dirscan ,A simple and fast directory scanning tool for pentesters☆69Updated 3 years ago
- rsGen is a Reverse Shell Payload Generator for hacking.☆79Updated 3 years ago
- Python-Based Pentesting CLI Tool☆83Updated 2 years ago
- Flexible Penetrate Testing Auxiliary Suite☆72Updated 2 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 4 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆168Updated 4 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆56Updated 2 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆163Updated last year
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆53Updated 5 years ago
- 🚪 Quick & dirty Wordpress Command Execution Shell☆67Updated 3 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆162Updated 3 years ago
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impers…☆158Updated 3 years ago
- CVE-2021-22986 & F5 BIG-IP RCE☆90Updated 4 years ago
- ☆136Updated 4 years ago
- An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.☆99Updated last year
- GitLab 12.9.0 Arbitrary File Read☆71Updated 4 years ago
- PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Or…☆96Updated 4 years ago
- Apache Tomcat Remote Code Execution on Windows - CGI-BIN☆78Updated 6 years ago
- We publish our challenge questions for everyone.☆94Updated 4 years ago
- QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)☆85Updated 5 years ago
- Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)☆133Updated 6 years ago
- Citrix ADC Remote Code Execution☆84Updated 5 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆48Updated 4 years ago
- CVE-2020-8163 - Remote code execution of user-provided local names in Rails☆61Updated 2 years ago
- Jackson Rce For CVE-2019-12384☆101Updated 5 years ago
- Log4Shell scanner for Burp Suite☆50Updated last year
- A tool combined with the advantages of masscan and nmap☆59Updated 3 years ago
- SQLNuke | Fast Performing MYSQL Injection load_file() Fuzzer☆38Updated 12 years ago
- ☆35Updated 4 years ago
- Python script to exploit F5 Big-IP CVE-2020-5902☆36Updated last year