#
bypass
Here are 205 public repositories matching this topic...
Bypass Paywalls web browser extension
chrome-extension
firefox
chrome
firefox-addon
firefox-extension
bypass
chrome-extensions
paywall
bypass-paywalls
-
Updated
May 29, 2020 - JavaScript
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
linux
backdoor
tool
accessibility
malware
remote
hacking
trojan
rat
dracos
antivirus
bypass
kali-linux
thefatrat
autorun
bypass-av
metasploit-framework
msfvenom
bypassantivirus
remote-access
-
Updated
May 29, 2020 - C
Bypass Paywalls for Firefox
-
Updated
May 22, 2020
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
database
apt
exploit
scanner
hacking
password
poc
brute-force
pentest
bypass
crack
privilege-escalation
0day
getshell
netscan
rar-mysql
-
Updated
May 2, 2020 - PowerShell
Curated list of Unix binaries that can be exploited to bypass system security restrictions
linux
unix
reverse-shell
binaries
post-exploitation
bypass
exfiltration
blueteam
redteam
bind-shell
gtfobins
-
Updated
May 25, 2020 - HTML
Detect and bypass web application firewalls and protection systems
firewall
detection
waf
web-application
fingerprinting
bypass
web-application-firewall
web-application-firewall-bypassing
-
Updated
Mar 4, 2020 - Python
Undetectable Windows Payload Generation
python
windows
powershell
persistence
uac
meter
antivirus
netsec
bypass
payloads
kali
metasploit
msfconsole
undetectable
-
Updated
Jul 12, 2019 - Python
Penetration tests guide based on OWASP including test cases, resources and examples.
-
Updated
May 8, 2020
流量转发加速工具.a tool that advertises tcp/udp/socks5 traffic as icmp traffic for forwarding.
tunnel
tcp
udp
ping
icmp
traffic
wifi
qt-gui
bypass
kcptun
udp-traffic
pingtunnel
sock5
icmp-traffic
tcp-pingtunnel
-
Updated
May 25, 2020 - Go
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
obfuscation
loader
bypass
dropper
antivirus-evasion
av-evasion
av-bypass
antivirus-testing
endpoint-bypass
-
Updated
May 8, 2019 - Python
渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
cms
sql
xss
penetration-testing
poc
rce
csrf
cve
bypass
getshell
php-getshell
domainmod-xss
penetration-testing-poc
csrf-webshell
cobub-razor
sql-poc
poc-exp
oa-getshell
cve-cms
php-bypass
-
Updated
May 29, 2020 - Java
Series of System Administration Tools
windows
arm
administration
system
launcher
privileges
session
appveyor
process
badge
token
windows-sdk
bypass
trustedinstaller
integritylevel
nsudo
cpu-architecture
totaldownloads
vc-ltl
ntapi
devilmode
accesscheck
-
Updated
May 29, 2020 - C++
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
-
Updated
May 4, 2019 - Java
A big list of Android Hackerone disclosed reports and other resources.
android
webview
xss
infosec
bugbounty
android-security
bypass
android-resource
hackerone
android-repo
steal-files
insecure-data-storage
intercept-broadcasts
-
Updated
Mar 13, 2020
hack
antivirus
bypass
information-security
burpsuite
acunetix
netsparker
wikileaks
cobaltstrike
awvs13
windows-hash
owasp-zap-windows
-
Updated
May 29, 2020 - HTML
Antivirus evasion project
windows
backdoor
virus
injection
trojan
antivirus
shellcode
bypass
backdoors
crypter
av-evasion
backdooring
antivirus-testing
virus-total
av-b
-
Updated
Nov 16, 2019 - C#
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
python
windows
backdoor
malware
hacking
antivirus
evasion
bypass
bypassing-avs
bypass-av
bypassantivirus
bypass-antivirus
fud
metasploit
antivirus-evasion
bypass-uac
undetectable
-
Updated
Apr 28, 2020 - Python
Handbook of information collection for penetration testing and src
dns
application
tools
cdn
assets
information
domain
subdomain
ip
src
pentesting
bypass
ports
google-hacking
exploit-database
social-engineering
fingerprint-identification
sensitive-info
-
Updated
Apr 17, 2020
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
python
middleware
proxy
waf
xss
penetration-testing
sql-injection
bypass
hacking-tool
ssrf
security-tools
websecurity
-
Updated
Jan 5, 2020 - Python
Bypassing WAF by abusing SSL/TLS Ciphers
-
Updated
Apr 18, 2019 - Python
bebasid dapat membantu membuka halaman situs web yang diblokir oleh pemerintah Indonesia dengan memanfaatkan hosts file.
freedom
unified-hosts
hosts
anticensorship
internet-freedom
censorship-circumvention
censorship
bypass
internet-positif
net-neutrality
-
Updated
May 28, 2020 - Shell
Bypassing SSL Pinning in Instagram Android App
-
Updated
Nov 3, 2019
Improve this page
Add a description, image, and links to the bypass topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the bypass topic, visit your repo's landing page and select "manage topics."
It would be great if we add solution to each section that protects your code/server.
For example a PHP script that sanitises request strings against all attacks