0x00-0x00 / CVE-2016-2098
Ruby On Rails unrestricted render() exploit
☆16Updated 7 years ago
Alternatives and similar repositories for CVE-2016-2098:
Users that are interested in CVE-2016-2098 are comparing it to the libraries listed below
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆23Updated 8 years ago
- Apfell implant written in C#.☆8Updated 4 years ago
- Abusing SketchUp to make persistence on Windows☆21Updated 6 years ago
- A tool that can help detect and takeover subdomains with dead DNS records☆12Updated 6 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- ☆19Updated 4 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 6 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 6 years ago
- Jira Information Gatherer☆28Updated 7 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- A better dns bruteforcer written in golang☆13Updated 6 years ago
- ADD/SUB encoder for alphanumeric shellcode☆9Updated 5 years ago
- Security Advisories☆11Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆18Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 4 years ago
- Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"☆11Updated 4 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated 2 years ago
- Magento Security Scanner☆15Updated 3 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago