nscuro / bradamsa-ngLinks
Burp Suite extension for Radamsa-powered fuzzing with Intruder
☆20Updated 3 years ago
Alternatives and similar repositories for bradamsa-ng
Users that are interested in bradamsa-ng are comparing it to the libraries listed below
Sorting:
- XSS payloads for edge cases☆34Updated 6 years ago
- Some of my public exploits☆51Updated 4 years ago
- My fuzzing workshop from PHDays9☆26Updated 6 years ago
- A Netcat-style backdoor for pentesting and pentest exercises☆51Updated 4 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆29Updated 5 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated last year
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- RCE in NPM VSCode Extension☆20Updated 4 years ago
- Plattform to develop and experiment with existing java web attacks.☆31Updated 7 years ago
- ☆38Updated 5 years ago
- Privilege escalation using dmidecode☆20Updated 6 years ago
- Cisco RV110w UPnP stack overflow☆27Updated 3 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 6 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Simple WebSocket fuzzer☆33Updated 2 years ago
- A python-based padding oracle tool☆20Updated 11 months ago
- CVE-2019-12949☆26Updated 6 years ago
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆25Updated last year
- PoC CVE-2020-6308☆36Updated 4 years ago
- YSOSERIAL Integration with burp suite☆41Updated 3 years ago
- PoC for CVE-2020-1015☆40Updated 5 years ago
- ☆19Updated 4 years ago
- ☆28Updated 4 years ago
- A tool to facilitate ROP Chain Development for XML Character Sanitization☆20Updated 6 years ago
- Remote Java classpath enumeration via deserialization☆22Updated 2 years ago
- a Ruby implementation of Java's ObjectInputStream and ObjectOutputStream.☆16Updated 3 years ago
- Insecure Deserialization, PDF and lab☆18Updated 5 years ago
- ☆63Updated 5 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆28Updated 4 years ago
- POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation☆53Updated 5 years ago