-
https://soffensive.github.io/
- https://twitter.com/evisneffos
Popular repositories Loading
-
windowsblindread
windowsblindread PublicA list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system
-
ropemporium
ropemporium PublicMy solutions for the ROP Emporium challenges (https://ropemporium.com/). For each challenge, a solution based on plain Python (exp_plain.py) and based on Pwntools is provided.
-
collaborator-everywhere
collaborator-everywhere PublicForked from PortSwigger/collaborator-everywhere
A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
Java 1
-
-
IISAppPoolCreds
IISAppPoolCreds PublicForked from bohops/IISAppPoolCreds
Retrieve the IIS Application Pool Credentials. Relies on the WebAdministration PowerShell Module.
PowerShell 1
-
DetectDynamicJS
DetectDynamicJS PublicForked from luh2/DetectDynamicJS
The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and aid in finding user/session data.
Python 1
If the problem persists, check the GitHub status page or contact support.