bytebutcher / decoder-plus-plusLinks
An extensible application for penetration testers and software developers to decode/encode data into various formats.
☆105Updated last year
Alternatives and similar repositories for decoder-plus-plus
Users that are interested in decoder-plus-plus are comparing it to the libraries listed below
Sorting:
- 🎃 目录扫描工具 Dirscan ,A simple and fast directory scanning tool for pentesters☆68Updated 3 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆168Updated 4 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 4 years ago
- Log4Shell scanner for Burp Suite☆50Updated last year
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆91Updated last month
- Citrix ADC Remote Code Execution☆84Updated 5 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆163Updated last year
- Flexible Penetrate Testing Auxiliary Suite☆72Updated 2 years ago
- A tool combined with the advantages of masscan and nmap☆59Updated 3 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- GitLab 12.9.0 Arbitrary File Read☆71Updated 4 years ago
- CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE☆85Updated 3 years ago
- SQLNuke | Fast Performing MYSQL Injection load_file() Fuzzer☆38Updated 12 years ago
- Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()☆80Updated 4 years ago
- Copy as requests plugin for Burp Suite☆65Updated 9 months ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆30Updated 3 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆159Updated 4 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆53Updated 5 years ago
- 知识星球《漏洞百出》最新 20条 Topic☆113Updated 3 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆162Updated 3 years ago
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writt…☆98Updated last year
- 🚪 Quick & dirty Wordpress Command Execution Shell☆66Updated 3 years ago
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆161Updated last year
- cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vul…☆141Updated 4 years ago
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆147Updated 4 years ago
- Collection about PoC for sql injection on Joomla☆32Updated 4 years ago
- Encoder to bypass WAF filters using XOR operations.☆254Updated 2 years ago
- ☆111Updated 5 years ago
- ☆116Updated 5 years ago
- rsGen is a Reverse Shell Payload Generator for hacking.☆79Updated 3 years ago