zadewg / RIUSLinks
CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing
☆89Updated last year
Alternatives and similar repositories for RIUS
Users that are interested in RIUS are comparing it to the libraries listed below
Sorting:
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 3 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆58Updated 5 years ago
- fsp - Firestore Database Vulnerability Scanner Using APKs☆62Updated 4 years ago
- Google Meet Phishing Template For Gophish☆46Updated 3 years ago
- ☆22Updated 2 years ago
- Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker☆23Updated 4 years ago
- Rodan Exploitation Framework☆102Updated 3 years ago
- OWASP Foundation Web Respository☆36Updated 4 years ago
- Just another vulnerable web application.☆36Updated last year
- S3 bucket enumerator☆30Updated 6 years ago
- ☆42Updated 6 months ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 8 months ago
- ☆54Updated 4 years ago
- Low Interaction Mobile Honeypot☆95Updated 3 months ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- REST API backend for Reconmap☆47Updated this week
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated 4 months ago
- Cloud Exploit Framework☆114Updated 3 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆44Updated 8 months ago
- Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Sui…☆111Updated 2 years ago
- spk aka spritzgebaeck: A small OSINT/Recon tool to find CIDRs that belong to a specific organization.☆84Updated 4 months ago
- A shell script that mimics sudo and sends you back the password☆43Updated 2 years ago
- WebSocket Connection Smuggler☆47Updated 3 years ago
- This repository hosts PoC exploits for vulnerabilities I've discovered, provided for education and to highlight the importance of system …☆18Updated 2 years ago
- APK Infrastructure Investigator☆65Updated 2 years ago
- Python resource library for creating security related tooling☆79Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 3 years ago
- Upload files done during my research.☆165Updated 6 months ago
- Super organized and flexible script for sending phishing campaigns☆55Updated 3 years ago
- CLI & library to search for default credentials among thousands of Products / Vendors☆68Updated 4 years ago