Skip to content
#

attack-vectors

Here are 10 public repositories matching this topic...

Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpickle module is used for deserialization of serialized data. I will update it with more attack vectors to targets other modules.

  • Updated Nov 25, 2023
  • Python

Rogue.sh is an automated Bash script for Linux systems that performs Nmap scans, sets up Metasploit, exploits vulnerabilities, downloads sensitive files, gathers credentials, and executes post-exploitation tasks, providing a comprehensive overview of a target system's vulnerabilities and security measures.

  • Updated Feb 8, 2024
  • Shell

CloudIDEaaS WAF is a Web Application Firewall product that supports the industry standard OWASP ruleset. It is A.I. and configuration-driven, cloud native, and extensible. It is community open-sourced, supports IP and GEO fencing, and can support reverse proxy cloud, on-premise, in process, or appliance.

  • Updated May 3, 2024
  • HTML

Improve this page

Add a description, image, and links to the attack-vectors topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the attack-vectors topic, visit your repo's landing page and select "manage topics."

Learn more