etc5had0w / autoflow
Windows Stack Based Auto Buffer Overflow Exploiter
☆21Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for autoflow
- Advanced Pentesting cheatsheet for RED & PRO☆19Updated 5 months ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- A simple place to learn XSS☆30Updated 3 years ago
- ☆14Updated 4 years ago
- ☆22Updated 4 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆23Updated 2 years ago
- Cheat-Sheet of tools for penetration testing☆52Updated last year
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the targets with the s…☆17Updated 3 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 2 years ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆58Updated last year
- Target practice for ffuf☆59Updated 3 years ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆41Updated last year
- A learning and testing environment for web application hacking and pentesting.☆24Updated 3 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- A python approach to interacting with web shells.☆29Updated 3 years ago
- Fernbach is a vulnerable API written in the Flask micro web framework. The intent of this API is for testing the OWASP top ten vulnerabil…☆30Updated 2 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆56Updated 4 years ago
- ☆20Updated 3 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- Just another vulnerable web application.☆35Updated 3 months ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆21Updated 3 months ago
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆29Updated 4 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 2 years ago
- Toggle Burp proxy from anywhere and get its status in i3wm☆22Updated 2 months ago
- ☆29Updated 3 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆31Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago