cyrus-and / mysql-unsha1
Authenticate against a MySQL server without knowing the cleartext password
☆223Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for mysql-unsha1
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆141Updated 7 years ago
- CVE-2018-10933 very simple POC☆127Updated 6 years ago
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution☆390Updated 7 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆485Updated 3 years ago
- A code demonstrating CVE-2018-0886☆261Updated 4 years ago
- Local UNIX PrivEsc Aggregation☆245Updated 8 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆354Updated last year
- PyShell makes interacting with web-based command injection less painful, emulating the feel of an interactive shell as much as possible.☆253Updated 7 years ago
- Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆317Updated 6 years ago
- Client/Server scripts to transfer files over DNS. Client scripts are small and only use native tools on the host OS.☆206Updated 8 years ago
- Repository holding all alternatives of *nix backdoors.☆154Updated 9 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆318Updated 6 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆308Updated 3 years ago
- Password lists obtained from strangers attempting to log in to my server.☆220Updated 5 years ago
- ☆227Updated 8 years ago
- CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC☆206Updated 7 years ago
- Modified dropbear server which acts as a client and allows authless login☆126Updated 6 years ago
- A JBoss script for obtaining remote shell access☆170Updated 4 years ago
- Running CVE-2017-8759 exploit sample.☆255Updated 4 years ago
- Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)☆177Updated 7 years ago
- This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is f…☆160Updated 2 years ago