cyrus-and / mysql-unsha1
Authenticate against a MySQL server without knowing the cleartext password
☆226Updated 3 years ago
Alternatives and similar repositories for mysql-unsha1:
Users that are interested in mysql-unsha1 are comparing it to the libraries listed below
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆493Updated 3 years ago
- Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆317Updated 6 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆141Updated 7 years ago
- Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution☆390Updated 7 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆320Updated 7 years ago
- ☆231Updated 9 years ago
- An exploit for Apache Struts CVE-2017-9805☆250Updated 7 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆333Updated last year
- ☆146Updated 5 years ago
- Local UNIX PrivEsc Aggregation☆246Updated 9 years ago
- A Python Framework For NoSQL Scanning and Exploitation☆601Updated 4 months ago
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆356Updated 2 years ago
- A code demonstrating CVE-2018-0886☆265Updated 4 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆314Updated 3 years ago
- ☆206Updated 4 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 10 months ago
- This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is f…☆159Updated 3 years ago
- Nameserver DNS poisoning attacks made easy☆520Updated 8 years ago
- Running CVE-2017-8759 exploit sample.☆255Updated 5 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆121Updated 9 years ago
- ☆128Updated 8 years ago
- A tiny and cute URL fuzzer☆394Updated 2 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆576Updated 3 years ago
- Exploits and Security Tools Framework 2.0.1☆306Updated 2 years ago
- application server attack toolkit☆686Updated 5 years ago
- MassBleed SSL Vulnerability Scanner☆241Updated 5 years ago
- An automated XSS payload generator written in python.☆315Updated 8 years ago