proclnas / curl-rox
Just another curl wrapper for webCrawling purposes
☆9Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for curl-rox
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 5 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago
- Application Security Vulnerability Periodic Table☆14Updated 10 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- Generate pentest reports based on github issues.☆17Updated last year
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- Node.js PoC exploit code for CVE-2018-4407☆11Updated 6 years ago
- Pdf File : Exfiltration and Uploading DATA by DNS Traffic (AAAA Records)☆10Updated last year
- module for certexfil☆15Updated 2 years ago
- A semi fast tool to bruteforce values of LDAP injections over HTTP.☆13Updated 10 years ago
- Format string exploit generation☆9Updated 9 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- Commands to perform various activities related to penetration testing and red teaming☆20Updated 4 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆18Updated 5 years ago
- PoC of injecting code into a running Linux process☆23Updated 5 years ago
- Automatically exported from code.google.com/p/hookme☆13Updated 9 years ago
- Brute-force script for finding azorult XOR key.☆14Updated 5 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 7 years ago
- An offensive bash script which tries to find GENERIC privesc vulnerabilities and issues.☆13Updated 7 years ago
- Auto Inject Dll , it have three method to inject your custom dll. help you to test inject.☆9Updated 8 years ago