qsocket / qs-netcat
☆39Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for qs-netcat
- ☆49Updated last year
- Exploits targeting vBulletin.☆76Updated last year
- Proof-of-concept exploit for CVE-2024-25153.☆43Updated 7 months ago
- Fortinet FortiClient EMS SQL Injection☆42Updated 7 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated last month
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆36Updated 2 months ago
- This extension enhances Burp Suite by adding several UI and functional features, making it more user-friendly.☆62Updated 9 months ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated last year
- Create Anti-Copy DRM Malware☆42Updated 2 months ago
- A port of classic netcat to C#☆29Updated last year
- Exploit for CVE-2024-20767 - Adobe ColdFusion☆33Updated 7 months ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆20Updated 2 months ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆37Updated 8 months ago
- ☆24Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆94Updated last year
- SQLMap wrapper that lets you use Interact.sh as a DNS server for exfiltrating data with zero configuration☆35Updated last year
- Small toolkit for extracting information and dumping sensitive strings from Windows processes☆111Updated 3 months ago
- A small and portable Windows C library for sandbox detection☆33Updated last year
- VM Escape for Parallels Desktop <18.1.1☆38Updated last year
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆58Updated 10 months ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆37Updated 2 years ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆43Updated 2 months ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 6 months ago
- Automated .NET AppDomain hijack payload generation☆114Updated 4 months ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆64Updated 5 months ago
- Rex Shellcode Loader for AV/EDR evasion☆27Updated 7 months ago
- Ivanti EPM SQL Injection Remote Code Execution Vulnerability☆20Updated 5 months ago
- CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server☆35Updated 4 months ago
- Tool for efficient directory enumeration☆55Updated 2 weeks ago