farisv / AppleDOS
Messing Apple devices on the network with CVE-2018-4407 (heap overflow in bad packet handling)
☆26Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for AppleDOS
- PENTOL - Pentester Toolkit for Fiddler2☆63Updated 5 years ago
- rootkit-Ninja is simple linux rootkit to keep gained root access with several tricks☆15Updated 6 years ago
- Network Assessment Assistance Framework (PenTest Toolkit).☆42Updated 5 years ago
- Crascan is a simple LFI, RFI, RCE, and Joomla Components vulnerability scanner.☆31Updated 6 years ago
- [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.☆33Updated 5 years ago
- Opspack (Open Source Security Package) is a simple package manager for bug bounty/offensive. Using command line interface that can be use…☆11Updated 5 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- MS17-010☆12Updated 7 years ago
- dork scanner with Sqli and Lfi testing☆29Updated 6 years ago
- Cross-Site-Scripting (XSS) Automatic Scanner☆43Updated 4 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- tools to encoding and decoding strings or cipher, may be can help in CTF☆21Updated last year
- DNS Enumeration with Asynchronicity☆45Updated 6 years ago
- Unofficial WhatCMS API package☆43Updated 3 years ago
- #Super-dracOS Dracos Linux is an open source operating system provides to penetration testing. Packed with a ton of pentest tools includi…☆30Updated 7 years ago
- ☆10Updated 5 years ago
- Python script for trying default passwords for some TP-Link Hotspots☆35Updated 3 years ago
- Vulnerability Scanner☆12Updated 9 years ago
- Bypass XSS Reflected Cross-site scripting☆31Updated 9 years ago
- web information gathering / Grab links☆41Updated 5 years ago
- Determine everything you need to know to about a system☆30Updated 6 years ago