eid3t1c / Hash_Extender
Automated tool implementing Hash Length Extension Attack in MD4,MD5,SHA1,SHA256,SHA512 along with an example
☆15Updated 2 months ago
Alternatives and similar repositories for Hash_Extender:
Users that are interested in Hash_Extender are comparing it to the libraries listed below
- ☆14Updated 2 years ago
- CVE-2022-37042 Zimbra Auth Bypass leads to RCE☆30Updated 2 years ago
- Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing☆27Updated 7 months ago
- ☆31Updated 2 years ago
- POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040☆44Updated last year
- ☆16Updated 3 years ago
- Github repository which contains a functional exploit for CVE-2021-39165☆21Updated 2 years ago
- ZDI presentations, publications, whitepapers etc☆57Updated 2 months ago
- 一款基于James Forshaw的.NET Remoting反序列化工具升级版在TypeFilterLevel.Low模式无文件payload任意代码执行poc的开发心得☆38Updated last week
- NodeJS File Write to RCE on a read-only filesystem using a ROP chain in libuv☆15Updated 3 months ago
- Ruby-SAML / GitLab Authentication Bypass (CVE-2024-45409) exploit☆75Updated 3 months ago
- linux ebpf backdoor demo☆10Updated 2 months ago
- PoC Exploit for VM2 Sandbox Escape Vulnerability☆49Updated last year
- ☆18Updated 2 years ago
- PoC of Spring AMQP Deserialization Vulnerability (CVE-2023-34050)☆12Updated last year
- CVE-2021-40346 integer overflow enables http smuggling☆33Updated 3 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆17Updated 3 years ago
- CVE-2023-22621: SSTI to RCE by Exploiting Email Templates affecting Strapi Versions <=4.5.5☆22Updated last year
- ☆31Updated 8 months ago
- ☆16Updated 10 months ago
- PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Iv…☆25Updated 2 weeks ago
- Apt style exploitation of Chrome 0day CVE-2023-4357☆43Updated last year
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆31Updated last year
- Exploit ONLYOFFICE Implementations☆23Updated 2 years ago
- CTF writeups from GatorSheavesMutably (https://ctftime.org/team/109518) and More Smoked Leet Chicken (https://ctftime.org/team/1005)☆21Updated 2 months ago
- CVE-2021-42342 RCE☆42Updated 3 years ago
- Collect public CTF source code repo☆45Updated 3 years ago
- ☆33Updated last year
- 修改自官方yara工具☆14Updated 8 months ago
- Exchange ProxyRelay POC☆37Updated 2 years ago