shauntdergrigorian / cve-2006-6184
This is a python-based standalone exploit for CVE-2006-6184. This exploit triggers a stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service or execute arbitrary code.
☆11Updated 4 years ago
Alternatives and similar repositories for cve-2006-6184:
Users that are interested in cve-2006-6184 are comparing it to the libraries listed below
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated last year
- ☆11Updated 6 years ago
- Updated 6 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Exploits a stack buffer overflow in AT-TFTP v1.9, by sending a request (get/write) for an overly long file name.☆12Updated 9 years ago
- ☆29Updated 6 years ago
- A collection of scripts used to interact with the Burp Rest API☆51Updated 6 years ago
- ☆18Updated 7 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆41Updated 2 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 11 years ago
- Vulnerable webapp testbed☆20Updated 8 years ago
- My notebook for OSCP Lab☆25Updated 7 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆48Updated 4 years ago
- Scripts for OSCE☆18Updated 6 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 4 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆52Updated 5 years ago
- Some minor changes to Chimichurri to get it to compile on modern machines☆44Updated 9 years ago
- eternalrelayx☆38Updated 5 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Drupal 7.x Services Module Remote Code Execution Exploit - https://www.ambionics.io/blog/drupal-services-module-rce☆14Updated 8 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆23Updated 8 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆32Updated 6 years ago
- a parser + crawler for .DS_Store files exposed publically☆54Updated last year
- Scan for open S3 buckets and dump☆36Updated 7 years ago
- Study about HQL injection exploitation.☆51Updated 8 years ago