droberson / thefuzz
Various fuzzers written in Python. Currently has a TCP server for fuzzing client software, and a CLI fuzzer to use against programs ran from the command line.
☆10Updated 6 years ago
Alternatives and similar repositories for thefuzz:
Users that are interested in thefuzz are comparing it to the libraries listed below
- Generates Flash based CORS CSRF Proof of Concepts that can be sent directly to clients☆14Updated 11 years ago
- PoC for CVE-2020-11651☆7Updated 4 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Vulnerability research on the CA UIM Nimbus protocol☆15Updated 4 years ago
- Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.☆10Updated 7 years ago
- ☆11Updated 6 years ago
- "HeaderScan" Burp Plugin☆17Updated 10 years ago
- Automating SQL injection using Burp Proxy Logs and SQLMap☆27Updated 12 years ago
- ☆12Updated 5 years ago
- Converts burp's sitemap to sulley's fuzzing script☆12Updated 9 years ago
- ☆12Updated 9 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated 2 months ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Format string exploit generation☆10Updated 9 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 7 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Fuzzing tool written in Golang. Insane monkey not included.☆12Updated 6 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Hack In Paris 2018 Slideware☆17Updated 6 years ago
- It is a very simple dns-sniffer made using scapy...It can be used with ettercap to see all the queries over the network.☆17Updated 11 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago