cornerpirate / JS2PDFInjectorLinks
Inject a JS file into a PDF file.
☆349Updated 5 years ago
Alternatives and similar repositories for JS2PDFInjector
Users that are interested in JS2PDFInjector are comparing it to the libraries listed below
Sorting:
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆229Updated 3 years ago
- several list of simple and obfuscate PHP shell☆175Updated 2 years ago
- PDF Files for Pentesting☆605Updated 9 months ago
- Herramienta para evadir disable_functions y open_basedir☆437Updated last year
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated last year
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆350Updated 10 months ago
- ☆219Updated 5 years ago
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆143Updated last year
- NodeJS Red-Team Cheat Sheet☆217Updated 5 years ago
- project-blacklist3r☆564Updated 4 months ago
- A tool to inspect and attack version 1 GUIDs☆227Updated 2 years ago
- Damn Vulnerable Thick Client App developed in C# .NET☆156Updated last year
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆394Updated 5 months ago
- Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpick…☆114Updated last year
- Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.☆255Updated last year
- SSTI Payload Generator☆91Updated 2 years ago
- Linux PAM Backdoor☆342Updated last year
- Phar + JPG Polyglot generator and playground (CTF CODE)☆91Updated 6 years ago
- brute-forcing su for fun and possibly profit☆93Updated 6 years ago
- Injects php payloads into jpeg images☆538Updated 4 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated last year
- A Security Tool for Enumerating WebSockets☆357Updated 3 years ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 3 years ago
- ☆521Updated 2 years ago
- A library for detecting known secrets across many web frameworks☆661Updated this week
- Using this script, you can enumerate Usernames and passwords of Nosql(mongodb) injecion vulnerable web applications.☆172Updated 5 years ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆375Updated 2 months ago
- IPFuscator - A tool to automatically generate alternative IP representations☆372Updated last year
- PHP 8.1.0-dev Backdoor System Shell Script☆92Updated 4 years ago
- ☆160Updated 3 years ago