gteissier / erl-matterLinks
Erlang distribution weaknesses and tooling
☆111Updated last year
Alternatives and similar repositories for erl-matter
Users that are interested in erl-matter are comparing it to the libraries listed below
Sorting:
- Erlang port of famous radamsa fuzzzer.☆69Updated 2 years ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆437Updated 2 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆204Updated 2 years ago
- The modular distributed fingerprinting engine☆223Updated 7 years ago
- Exploits and advisories☆190Updated 5 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆582Updated 3 years ago
- A Python implementation that facilitates finding timeless timing attack vulnerabilities.☆127Updated 3 months ago
- ☆161Updated 8 months ago
- SOCKS5 and HTTP over TURN/STUN proxy☆181Updated last year
- Simple python script to extract unsafe functions from php projects☆200Updated 7 years ago
- Exploitation toolkit for RichFaces☆104Updated last year
- A mini webserver with FTP support for XXE payloads☆332Updated last year
- 🔓 CLI tool and library to execute padding oracle attacks easily, with support for concurrent network requests and an elegant UI.☆210Updated 2 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆606Updated 4 years ago
- CVE-2018-13379☆254Updated 6 years ago
- All my infosec notes I have been building up over the years☆336Updated 6 months ago
- SSL certificate parsing for humans☆37Updated last year
- XXE Out of Band Server.☆170Updated 2 years ago
- SPIKE is a protocol fuzzer creation kit. It provides an API that allows a user to create their own fuzzers for network based protocols us…☆84Updated 8 years ago
- ☆104Updated 9 months ago
- Link sources to sinks in C# applications.☆145Updated 2 years ago
- ☆265Updated 6 years ago
- A denial-of-service proof-of-concept for CVE-2020-1350☆237Updated 5 years ago
- Userspace NFS client shell☆129Updated 2 months ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆362Updated 3 years ago
- ☆73Updated 7 years ago
- Alphanumeric Shellcode (x86) Encoder☆75Updated 3 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆157Updated 4 years ago
- Evenly distributes scanner load across targets☆92Updated 4 months ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆269Updated 6 months ago