00theway / Ghostcat-CNVD-2020-10487
Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)
☆379Updated 4 years ago
Alternatives and similar repositories for Ghostcat-CNVD-2020-10487:
Users that are interested in Ghostcat-CNVD-2020-10487 are comparing it to the libraries listed below
- A tiny project for generating SnakeYAML deserialization payloads☆581Updated 5 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆566Updated 4 years ago
- Tools, utilities and scripts to help you write redis modules!☆267Updated 8 months ago
- Java RMI Vulnerability Scanner☆851Updated 7 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆722Updated 3 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆132Updated 6 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- iis6 exploit 2017 CVE-2017-7269☆87Updated 2 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆185Updated 5 years ago
- Sudo Baron Samedit Exploit☆742Updated 3 years ago
- Remote Code Injection In Log4j☆463Updated 3 years ago
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆173Updated 9 months ago
- Log4j jndi injects the Payload generator☆487Updated 3 years ago
- JMX enumeration and attacking tool.☆417Updated 3 weeks ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆843Updated 2 years ago
- ☆402Updated 3 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆233Updated 2 months ago
- ☆467Updated last year
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆124Updated 5 years ago
- Privilege escalation with polkit - CVE-2021-3560☆118Updated 3 years ago
- IOXIDResolver.py from AirBus Security☆229Updated last year
- The great impacket example scripts compiled for Windows☆938Updated 6 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆355Updated 2 years ago
- Encoder to bypass WAF filters using XOR operations.☆248Updated 2 years ago
- MySQL fake server for read files of connected clients☆592Updated 7 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆523Updated last year
- A super small jsp webshell with file upload capabilities.☆294Updated 3 years ago
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 4 years ago