p0dalirius / ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
☆380Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for ipsourcebypass
- This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contai…☆496Updated 8 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆515Updated 9 months ago
- ☆516Updated last year
- Script for generating revshells☆454Updated 2 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆791Updated last month
- Divide full port scan results and use it for targeted Nmap runs☆310Updated 4 months ago
- Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search …☆515Updated 9 months ago
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆341Updated 2 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆291Updated last year
- RCE exploit for dompdf☆176Updated 2 years ago
- Tool to bypass 403/40X response codes.☆1,112Updated 3 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆354Updated last month
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆712Updated 3 years ago
- ☆512Updated 4 months ago
- Log4Shell scanner for Burp Suite☆481Updated last year
- 🕵️ Pinkerton is an JavaScript file crawler and secret finder tool developed in Python☆281Updated 10 months ago
- Automatically spawn a reverse shell fully interactive for Linux or Windows victim☆352Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆426Updated last week
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆552Updated 3 years ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆411Updated last year
- A library for detecting known secrets across many web frameworks☆520Updated this week
- reverse shell using curl☆449Updated 7 months ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆50Updated 6 months ago
- ☆314Updated last month
- A python tool to automate KeePass discovery and secret extraction.☆451Updated last week
- hakip2host takes a list of IP addresses via stdin, then does a series of checks to return associated domain names.☆428Updated 2 years ago
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆736Updated last year