sfan5 / fi6s
IPv6 network scanner designed to be fast
☆174Updated 11 months ago
Alternatives and similar repositories for fi6s:
Users that are interested in fi6s are comparing it to the libraries listed below
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆203Updated last year
- Virtual host bruteforcer☆111Updated 8 years ago
- A mini webserver with FTP support for XXE payloads☆330Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆181Updated 4 years ago
- ntlm relay attack to Exchange Web Services☆331Updated 7 years ago
- ☆106Updated 4 years ago
- JWT Support for Burp☆254Updated 3 weeks ago
- Apache Tomcat Remote Code Execution on Windows☆186Updated 5 years ago
- CVE-2018-13382☆148Updated 5 years ago
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆111Updated 2 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆121Updated 9 years ago
- Security Research☆95Updated 5 years ago
- ☆55Updated 8 years ago
- A lab for playing with NoSQL Injection☆131Updated 4 years ago
- IDS Bypass tricks☆122Updated 6 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆141Updated 6 years ago
- SQL Server Reporting Services(CVE-2020-0618)中的RCE☆199Updated 5 years ago
- RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl☆209Updated 6 years ago
- Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (…☆313Updated 6 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Or…☆96Updated 4 years ago
- A test suite built with Mocha/Chai to test for behavioral differences between image libraries for the web☆70Updated 4 years ago
- Gogs CVEs☆78Updated 5 years ago
- ☆111Updated 5 years ago
- Script to test if a server is vulnerable to the JetLeak vulnerability☆144Updated 8 years ago
- Redis 4.x & 5.x RCE☆141Updated 5 years ago
- WSDL Parser extension for Burp☆242Updated 6 years ago
- HTTP.ninja☆151Updated last year
- CVE-2018-2893-PoC☆103Updated 6 years ago
- CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script☆138Updated 6 years ago