oppsec / WSOB
😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.
☆27Updated last year
Related projects ⓘ
Alternatives and complementary repositories for WSOB
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated 8 months ago
- ☆43Updated last year
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- Wolfy AV Bypasser☆27Updated last year
- ☆17Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆53Updated 2 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆53Updated 2 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆13Updated last year
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆37Updated 2 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆48Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆25Updated 2 years ago
- Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)☆56Updated 2 years ago
- Open-Source Phishing Toolkit☆17Updated 3 years ago
- Exploit for PrestaShop bockwishlist module 2.1.0 SQLi (CVE-2022-31101)☆26Updated 2 years ago
- Automated HTTP Request Repeating With Burp Suite☆34Updated last year
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆28Updated last year
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- ☆19Updated 3 years ago
- Check if domain has bug bounty program or not☆29Updated last year
- Yet Another PHP Shell - The most complete PHP reverse shell☆79Updated 2 years ago
- 「🧱」Test a list of payloads and see if you can bypass it☆53Updated 2 years ago
- Windows Privilege Escalation☆43Updated 2 years ago