annsmarmalarki's starred repositories

SpringShell

Spring4Shell - Spring Core RCE - CVE-2022-22965

Language:PythonStargazers:128Issues:0Issues:0

CVE-2022-1388_PoC

F5 BIG-IP RCE exploitation (CVE-2022-1388)

License:GPL-3.0Stargazers:87Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:2760Issues:0Issues:0

CybRecon

An Automated tool performing Reconnaissance on the target using popular Open Source tools

Language:ShellStargazers:3Issues:0Issues:0

match-replace-burp

Useful "Match and Replace" burpsuite rules

License:MITStargazers:274Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:7Issues:0Issues:0

filterbypass

Browser's XSS Filter Bypass Cheat Sheet

Stargazers:1100Issues:0Issues:0

ssrf-tool

An SSRF detector tool written in golang. I have fixed some errors and added some more payloads to it. But the tool credits go to z0idsec.

Language:GoStargazers:42Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2845Issues:0Issues:0

Directory-Traversal-Toolbox

A few handy scripts for pulling important files off remote machines using a directory traversal or local file include vulnerability.

Language:PythonLicense:BSD-2-ClauseStargazers:6Issues:0Issues:0

Vailyn

A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python

Language:PythonLicense:GPL-3.0Stargazers:192Issues:0Issues:0

psychoPATH

psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-searching payload generator, LFI mode, nix & windows support, single byte generator, payload export.

Language:JavaLicense:GPL-3.0Stargazers:268Issues:0Issues:0

dot2moon

Tool that checks for path traversal traces in a given web application url, plus it is capable of multi-threading, set timeout and 5-layers verification.

Language:PythonLicense:MITStargazers:47Issues:0Issues:0

BWPT

Website path traversal vulnerability scanner.

Language:JavaScriptLicense:MITStargazers:4Issues:0Issues:0

SimplesApachePathTraversal

Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519

Language:PythonLicense:GPL-3.0Stargazers:60Issues:0Issues:0

FDsploit

File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:262Issues:0Issues:0

dotdotslash

Search for Directory Traversal Vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:393Issues:0Issues:0

CVE-2020-0796-RCE-POC

CVE-2020-0796 Remote Code Execution POC

Language:PythonStargazers:519Issues:0Issues:0

ESpoofing

A fuzzing tool for email sender spoofing attack. 👻

Language:PythonLicense:GPL-3.0Stargazers:213Issues:0Issues:0

xsser

From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras

Language:PythonLicense:NOASSERTIONStargazers:417Issues:0Issues:0

xsser

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

Language:PythonStargazers:1111Issues:0Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

Language:JavaScriptLicense:MITStargazers:1449Issues:0Issues:0

XSS-Freak

XSS-Freak is an xss scanner fully written in python3 from scratch. it is one of its kind since it crawls the website for all possible links and directories to expand its attack scope. then it searches them for inputs tags and then launches a bunch of xss payloads. if an inputs is not sanitized and vulnerable to xss attacks, the tool will discover it in seconds.

Stargazers:13Issues:0Issues:0

log4jshell-pdf

The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel

Language:JavaLicense:MITStargazers:155Issues:0Issues:0

log4j-payload-generator

Log4j jndi injects the Payload generator

Language:JavaStargazers:482Issues:0Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language:JavaStargazers:930Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:168Issues:0Issues:0

check-log4j

To determine if a host is vulnerable to log4j CVE‐2021‐44228

Language:ShellLicense:Apache-2.0Stargazers:173Issues:0Issues:0

look4jar

Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?

Language:GoLicense:Apache-2.0Stargazers:44Issues:0Issues:0