sergeantexploiter / zeroLinks
Reverse TCP Python Framework
☆25Updated 7 years ago
Alternatives and similar repositories for zero
Users that are interested in zero are comparing it to the libraries listed below
Sorting:
- CVE-2017-9791☆27Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- The Demo for CVE-2018-1000006☆40Updated 7 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆91Updated 8 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- Search hashes in different website.☆34Updated 4 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 7 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- PyCommands for Immunity Debugger☆27Updated 12 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 9 years ago
- Exploits used on hacking CTF's☆28Updated 5 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 8 years ago
- ☆34Updated 8 years ago
- ~ BannerGrab☆26Updated 8 years ago
- cross site scripting framework plugin for metasploit☆17Updated 12 years ago
- CVE-2018-6546-Exploit☆41Updated 7 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- Converts burp's sitemap to sulley's fuzzing script☆12Updated 9 years ago
- ☆25Updated 4 years ago
- MS17-012 - COM Session Moniker EoP Exploit running within MSBuild.exe☆59Updated 8 years ago
- [Windows] Local Privilege Escalation - WebClient☆58Updated 8 years ago
- HitCon 2014 : IE 11 0day & Windows 8.1 Exploit☆25Updated 10 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆96Updated 7 years ago
- PyCommand Scripts for Immunity Debugger☆36Updated 10 years ago
- Metasploit Framework☆25Updated 5 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 7 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- Zyklon H.T.T.P Remote Administration Tool - Control Panel leaked☆16Updated 8 years ago
- ☆19Updated 11 years ago