nscuro / bradamsa-ngLinks
Burp Suite extension for Radamsa-powered fuzzing with Intruder
☆20Updated 3 years ago
Alternatives and similar repositories for bradamsa-ng
Users that are interested in bradamsa-ng are comparing it to the libraries listed below
Sorting:
- My fuzzing workshop from PHDays9☆26Updated 6 years ago
- Some of my public exploits☆51Updated 4 years ago
- Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB☆23Updated last year
- A Netcat-style backdoor for pentesting and pentest exercises☆51Updated 4 years ago
- ☆38Updated 5 years ago
- #INFILTRATE19 raptor's party pack.☆32Updated last year
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆29Updated 5 years ago
- RCE in NPM VSCode Extension☆20Updated 4 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Remote Java classpath enumeration via deserialization☆22Updated 2 years ago
- Privilege escalation using dmidecode☆20Updated 6 years ago
- CVE-2019-12949☆26Updated 6 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 6 years ago
- PoC CVE-2020-6308☆36Updated 4 years ago
- Simple WebSocket fuzzer☆33Updated 2 years ago
- Vulnerability research on the CA UIM Nimbus protocol☆15Updated 4 years ago
- a parser + crawler for .DS_Store files exposed publically☆55Updated 2 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆46Updated 8 years ago
- A tool to facilitate ROP Chain Development for XML Character Sanitization☆20Updated 6 years ago
- A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft.☆41Updated 3 years ago
- Cisco RV110w UPnP stack overflow☆27Updated 3 years ago
- ☆19Updated 4 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- PoC for CVE-2020-1015☆39Updated 5 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated last year
- ☆28Updated 5 years ago
- Scans tcl for command injection☆36Updated 6 years ago
- Pentest TeamCity using Metasploit☆45Updated 4 years ago
- A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc☆58Updated 5 years ago