hack-all-the-things / charsetinspect
A script that inspects multi-byte character sets looking for characters with specific user-defined properties
☆26Updated 8 years ago
Alternatives and similar repositories for charsetinspect:
Users that are interested in charsetinspect are comparing it to the libraries listed below
- Duncan - Blind SQL injector skeleton☆56Updated 3 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Repository aimed to compile scripts and tools that can be used during penetration tests to assess the security of different flash related…☆10Updated 10 years ago
- Demo server for testing Java deserialization payloads☆15Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Docker based Wargame Platform - To practice your CTF skills☆32Updated 8 years ago
- Github Desktop RCE PoC☆28Updated 6 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- ☆16Updated 7 years ago
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆20Updated 8 years ago
- Reflective/DOM XSS scanner built on casperJS☆81Updated 10 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 9 years ago
- ☆12Updated 9 years ago
- Archive Mirror for recently republished PoC/Exploit code☆17Updated 7 years ago
- Files from Zeronights presentation.☆28Updated 12 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- ☆20Updated last year
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- Remote Desktop Protocol in Twisted Python☆26Updated 6 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago
- Mapping of Binaries that allows Arbitrary Code Execution☆23Updated 6 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- ☆14Updated 6 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago