rafaveira3 / exploits
π½ Exploits written for research purposes.
β11Updated 3 years ago
Related projects β
Alternatives and complementary repositories for exploits
- All about CVE-2018-14667; From what it is to how to successfully exploit it.β49Updated 5 years ago
- β21Updated 7 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JSβ¦β39Updated 3 years ago
- A simple grep user interface for searching code which can be used for SAST.β8Updated 5 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is anβ¦β36Updated last year
- learning case to prepare OSWEβ37Updated 5 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.β57Updated 6 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.β24Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.β28Updated 6 years ago
- This changes the style of Burp Suite's Repeater tabs to help the testersβ28Updated 5 years ago
- Kubernetes Scannerβ41Updated 2 years ago
- β0Updated 5 years ago
- Alphanumeric Encoderβ25Updated 6 years ago
- miscellaneous stuffβ21Updated 9 years ago
- β89Updated last year
- My notebook for OSCP Labβ25Updated 7 years ago
- Scripts for OSCEβ18Updated 5 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the comβ¦β31Updated 6 years ago
- β31Updated 5 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.β32Updated 4 months ago
- RAS(RAndom Subdomain) Fuzzerβ43Updated 4 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002β56Updated 4 years ago
- A collection of OSCE preparation resources.β23Updated 5 years ago
- β35Updated 4 years ago