shauntdergrigorian / cve-2006-6184Links
This is a python-based standalone exploit for CVE-2006-6184. This exploit triggers a stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service or execute arbitrary code.
☆11Updated 4 years ago
Alternatives and similar repositories for cve-2006-6184
Users that are interested in cve-2006-6184 are comparing it to the libraries listed below
Sorting:
- ☆29Updated 7 years ago
- AWS S3 Bucket/Object Finder☆24Updated 7 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated last year
- ☆11Updated 7 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- a parser + crawler for .DS_Store files exposed publically☆55Updated 2 years ago
- ☆18Updated 7 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated 2 years ago
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 11 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- Vulnerable webapp testbed☆21Updated 9 years ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆48Updated 5 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Some minor changes to Chimichurri to get it to compile on modern machines☆44Updated 9 years ago
- ☆1Updated 6 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 8 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Oracle Database Penetration Testing Reference (10g/11g)☆36Updated 6 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆32Updated 6 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆13Updated 6 years ago
- eternalrelayx☆37Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- My notebook for OSCP Lab☆25Updated 7 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆53Updated 6 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆35Updated 5 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 8 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆22Updated 5 years ago