zadewg / RIUS
CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing
☆88Updated last year
Alternatives and similar repositories for RIUS:
Users that are interested in RIUS are comparing it to the libraries listed below
- fsp - Firestore Database Vulnerability Scanner Using APKs☆62Updated 3 years ago
- Just another vulnerable web application.☆35Updated 6 months ago
- Super organized and flexible script for sending phishing campaigns☆54Updated 3 years ago
- Classic Web shell upload techniques & Web RCE techniques☆27Updated 3 months ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆52Updated 11 months ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆65Updated 2 years ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- A python3 script searching for secret on swaggerhub☆60Updated 2 years ago
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆59Updated 3 years ago
- GUI for Volatility forensics tool written in PyQT5☆61Updated 3 years ago
- A python approach to interacting with web shells.☆29Updated 4 years ago
- Creates and sends fake meeting invite☆57Updated 3 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- ☆48Updated 4 years ago
- Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube☆110Updated last year
- ☆52Updated 3 months ago
- CLI & library to search for default credentials among thousands of Products / Vendors☆62Updated 3 years ago
- Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability☆81Updated 2 years ago
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆23Updated 4 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆40Updated 4 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆59Updated 4 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆127Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated last month
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆25Updated 2 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- ☆52Updated 2 years ago
- Target practice for ffuf☆61Updated 3 years ago