lorenzog / dns-rebinding
An implementation of the DNS rebinding attack.
☆15Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for dns-rebinding
- ☆20Updated 10 months ago
- Wraps sudo; transparently steals user's credentials. For those annoying times when you get a shell/file write on a sudoers account and ne…☆35Updated this week
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆34Updated 8 years ago
- Stækka Metasploit - Extenting Metasploit☆53Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- XSS Weaponization☆34Updated 11 years ago
- Test CVE-2018-0296 and extract usernames☆107Updated 5 years ago
- Checks X11 and outputs a screenshot to of the display if allowed and the display is active☆22Updated 7 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆43Updated 6 years ago
- Memcache hacking tool.☆47Updated 7 years ago
- PHP Source Code Analyzer written in Perl (taint checking)☆18Updated 4 years ago
- NMAP NSE scripts - (not all)) my contributions before merging to nmap svn☆36Updated 9 years ago
- TLS SNI virtual hosts bruteforcer☆21Updated 10 years ago
- Exploits and research stuffs☆54Updated last year
- Unified repository for different Metasploit Framework payloads☆47Updated 4 years ago
- ☆14Updated 6 years ago
- Python object interface to requests/responses recorded by Burp Suite☆36Updated 4 years ago
- IPv6 address spoofing with the Neighbor Discovery Protocol☆52Updated 6 years ago
- Vulners signature-base software version detection rules☆37Updated 3 years ago
- Cronbased Dirty Cow Exploit☆31Updated 7 years ago
- A chef cookbook which can be used to quickly deploy a high interaction honeypot, using the sysdig and falco tools☆42Updated 7 years ago