gottburgm / Exploits
Containing Self Made Perl Reproducers / PoC Codes
☆195Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Exploits
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆201Updated 9 months ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆227Updated 4 years ago
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆113Updated 2 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆212Updated last month
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- Search Exploitable Software on Linux☆222Updated last year
- Pip install exploit package☆156Updated 5 years ago
- HTTP file upload scanner for Burp Proxy☆483Updated 10 months ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆138Updated 5 years ago
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated last year
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆444Updated 6 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- ☆259Updated 5 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆415Updated 7 months ago
- Burp Suite extension to discover assets from HTTP response.☆219Updated 3 years ago
- Reverse Shell Cheat Sheet TooL☆289Updated 4 years ago
- a tiny tool for swf hacking, just browse it:)☆239Updated 11 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- The Hacker Playbook 3 - Web Commands☆84Updated 6 years ago
- Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.☆304Updated 3 years ago
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆142Updated 4 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆253Updated 5 months ago
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆266Updated 3 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago