scottjpack / shellshock_scanner
Python Scanner for "ShellShock" (CVE-2014-6271)
☆44Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for shellshock_scanner
- Juniper backdoor☆12Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 8 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- Struts2 Vuls Scanner base perl script☆21Updated 8 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- using python to hack☆31Updated 8 years ago
- ☆45Updated 8 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- autoSqlmap for sqlmapapi by proxy☆9Updated 8 years ago
- Flash XSS Scanner☆51Updated 8 years ago
- Baseline IoT security checklist. Consider security as early in development as possible and reap the rewards.☆30Updated 7 years ago
- ☆20Updated 10 months ago
- check cmd execute☆12Updated 7 years ago
- scripts used in my pentest work.☆44Updated 8 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- Ruby interface to cirt.net default passwords database☆20Updated 13 years ago
- penetration testing framework that can use socks4/socks5 proxy.☆53Updated 10 years ago
- CVE-2017-9791☆27Updated 7 years ago
- Fork of Dnmap (http://dnmap.sourceforge.net/)☆22Updated 2 years ago
- 一次通过 DNS 来实现部分区域 XSS 防护的简单尝试。☆11Updated 8 years ago
- Exploit for Jenkins serialization vulnerability - CVE-2016-0792☆50Updated 7 years ago