tonylturner / WAFlulz
WAF Exploitation Framework
☆13Updated last year
Alternatives and similar repositories for WAFlulz:
Users that are interested in WAFlulz are comparing it to the libraries listed below
- Modules created by Nettitude for Metasploit☆12Updated 6 years ago
- FruityProxy allows MITM attacks. MITMproxy inline scripts can be imported. It is possible to set an upstream proxy. FruityProxy is part o…☆15Updated 6 years ago
- ☆15Updated 11 years ago
- Microsoft Office / COM Object DLL Planting☆15Updated 8 years ago
- A collection of useful radare2 scripts!☆28Updated 6 years ago
- Cross Distribution Exploit Testing☆27Updated 9 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago
- ☆11Updated 6 years ago
- An automated Python + Ruby based XXE Exploiter (GUI + CLI)☆20Updated 8 years ago
- This document proposes a way of standardising the structure, language, and grammar used in security policies.☆25Updated 7 years ago
- NMAP Patches and NSE Scripts☆19Updated 11 years ago
- Test for leaking DNS queries (i.e. if you're on a VPN)☆21Updated 10 years ago
- Tool for automation of GUI-based testing.☆15Updated 10 years ago
- ☆15Updated 8 years ago
- Pastenum is a text dump enumeration tool.☆14Updated 11 years ago
- Some exploits for ZeroNights 0x03☆37Updated 9 years ago
- Here comes the paintrain!☆11Updated 8 years ago
- LD_PRELOAD rootkit☆24Updated 10 years ago
- Invoke remote powershell scripts in memory of compromised hosts.☆10Updated 10 years ago
- ☆19Updated 6 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Tool to create and test shellcodes from custom assembly sources (with some encoding options)☆35Updated 6 years ago
- Projects and POCs☆59Updated 10 years ago
- Proof of Concept for CVE-2018-11776☆20Updated 6 years ago
- Format string exploit generation☆10Updated 9 years ago
- Remote Access Trojan for Chrome and Firefox. It's pretty ugly right now.☆12Updated 12 years ago
- ☆18Updated 6 years ago
- A tool to visually snapshot a website by supplying multiple user-agent. Designed to aid in discovery of different entry points into an ap…☆31Updated 8 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- Web Application Firewall For Limited Exploitation☆17Updated 7 years ago