• Stars
    star
    1
  • Language
    Shell
  • Created almost 7 years ago
  • Updated about 4 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

More Repositories

1

Apache-Struts-v4

Python
208
star
2

D-Link-DIR-859-RCE

D-Link DIR-859β€Š-β€ŠRCE UnAutenticated (CVE-2019–17621)
Ruby
50
star
3

CVE-2020-14882

CVE-2020–14882 by Jang
Python
30
star
4

WFacebook

cracked password
PHP
19
star
5

BurpFuzz

Python
13
star
6

SCAN_XXE

ExplotaciΓ³n de la vulnerabilidad XXE de XML
Python
11
star
7

FindWinAPI

Find Win API is a tool designed to quickly identify Windows APIs used in malicious actions.
Python
5
star
8

ExploitVelotiSmart

Python
4
star
9

Plugins_IDA

Python
4
star
10

SCADA-Exploit-RealFlex

3
star
11

Kerberos-smb_brute

Python
3
star
12

Local-File-Read-via-XSS

2
star
13

Bash-Scape

2
star
14

Sumavision_EMR3.0

Shell
2
star
15

TneBip

Obtener mediante bruteforce el codigo de github
Python
2
star
16

GitTools

Actualizador de proyectos y versiones de git
Shell
2
star
17

Curso_Exploiting_Basico

Python
2
star
18

ASCII-EXPLOIT-TOOLS

Exploit Unicode
Python
2
star
19

SMBFootprint

Enumeracion del servicio SMB
Perl
1
star
20

ShodanFind

Automatiza las busquedas en shodan
Python
1
star
21

SSHbruter

Brute force con hilos y bypass de bloqueo
Python
1
star
22

Load_DLL

C++
1
star
23

Dns-data-exfiltration

1
star
24

FTP-Anonymous

testing
Python
1
star
25

VulnServers

Python
1
star
26

Exploit_LabF-nfsAxe

Python
1
star
27

Reto-CTF-Exploiting-2019

Python
1
star
28

RunSSL

Avanzado SSL Verificador
Python
1
star
29

NicoFTP_Exploit

1
star
30

Decode-N40-Malware

Python
1
star
31

Bugs-Reports

1
star
32

Decode_Cipher_Malw

Python
1
star
33

ARM-Lab

1
star
34

BruteXMLRPC

Python
1
star
35

CTF

all ctf
Python
1
star
36

EasyChatServer-DOS

Easy Chat Server Version 3.1 (Remote DOS)
Python
1
star
37

Exploiter_theme

Python
1
star
38

MD5Tool

crackea tu hash md5
Python
1
star
39

Cros_Scan

Python
1
star