rafaveira3 / exploitsLinks
π½ Exploits written for research purposes.
β11Updated 3 years ago
Alternatives and similar repositories for exploits
Users that are interested in exploits are comparing it to the libraries listed below
Sorting:
- β92Updated 2 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the comβ¦β32Updated 7 years ago
- β21Updated 8 years ago
- learning case to prepare OSWEβ37Updated 5 years ago
- miscellaneous stuffβ21Updated 10 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.β50Updated 6 years ago
- β24Updated 6 months ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002β67Updated 5 months ago
- GodOfWar - Malicious Java WAR builder with built-in payloadsβ123Updated 6 years ago
- Notes as I learn basic AWS penetration testingβ67Updated 6 years ago
- β104Updated 5 years ago
- My notebook for OSCP Labβ26Updated 7 years ago
- Brute forcer and shell deployer for WildFlyβ99Updated 7 years ago
- Some exploits, which Iβve created during my OSCE preparation.β83Updated 7 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.β98Updated 6 years ago
- Some personal exploits/pocsβ55Updated 5 years ago
- Vulnerable webapp testbedβ21Updated 9 years ago
- Utility script to test zip file upload functionality (and possible extraction of zip files) for vulnerabilities (aka Zip Slip)β32Updated 6 years ago
- Oracle Database Penetration Testing Reference (10g/11g)β36Updated 6 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resoluβ¦β60Updated 7 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is anβ¦β36Updated 2 years ago
- Some minor changes to Chimichurri to get it to compile on modern machinesβ44Updated 10 years ago
- Vulnerable software and exploits used for OSCP/OSCE preparationβ24Updated 8 years ago
- Some of my public exploitsβ51Updated 4 years ago
- Simple Server Side Request Forgery services enumeration tool.β55Updated 6 years ago
- XXRF Shots - Useful for testing SSRF vulnerabilityβ74Updated 2 years ago
- β48Updated 4 years ago
- Burp Suite extension to track vulnerability assessment progressβ59Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JSβ¦β41Updated 4 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.β121Updated 6 years ago