sensepost / reDuh
Create a TCP circuit through validly formed HTTP requests
☆343Updated 7 years ago
Alternatives and similar repositories for reDuh:
Users that are interested in reDuh are comparing it to the libraries listed below
- PowerShell script and Java code to decrypt WebLogic passwords☆244Updated 9 years ago
- A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.☆169Updated 8 years ago
- Add headers to all Burp requests to bypass some WAF products☆330Updated 7 years ago
- office-exploits Office漏洞集合 https://www.sec-wiki.com☆424Updated 6 years ago
- CMS Exploit Framework☆191Updated 10 years ago
- (Deprecated) HQLmap, Automatic tool to exploit HQL injections☆227Updated 4 years ago
- fixed msf module for cve-2017-7269☆135Updated 7 years ago
- Tool for tunnel (Version 2)☆188Updated 3 years ago
- This is JSRat.ps1 in Python☆140Updated 8 years ago
- A collection of curated Java Deserialization Exploits☆591Updated 3 years ago
- St2-057 Poc Example☆313Updated 6 years ago
- CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7☆294Updated 6 years ago
- CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability☆332Updated 6 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆731Updated 8 years ago
- cobaltstrike xor64.bin补完计划☆135Updated 6 years ago
- SHELLING - a comprehensive OS command injection payload generator☆443Updated 4 years ago
- java unserialize vul for weblogic exploit☆176Updated 6 years ago
- Acunetix 0day RCE☆192Updated 8 years ago
- Automatically scan the inner network to detect whether they are vulnerable.☆140Updated 3 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆351Updated 2 years ago
- Tool for tunnel☆294Updated 5 years ago
- Mogwai Java Management Extensions (JMX) Exploitation Toolkit☆172Updated 8 years ago
- A CVE-2016-5195 exploit example.☆320Updated 7 years ago
- Kerberos Exploitation Kit☆145Updated 10 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆497Updated 2 years ago
- Bash script that tests if a system is Winshock (MS14-066) vulnerable☆100Updated 10 years ago
- CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.☆325Updated 7 years ago
- tools☆540Updated 5 years ago
- WebLogic wls9-async反序列化远程命令执行漏洞☆241Updated 5 years ago
- Dump various types of Windows credentials without injecting in any process.☆422Updated 2 years ago