0x00-0x00 / CVE-2016-2098
Ruby On Rails unrestricted render() exploit
☆16Updated 7 years ago
Alternatives and similar repositories for CVE-2016-2098:
Users that are interested in CVE-2016-2098 are comparing it to the libraries listed below
- ☆19Updated 4 years ago
- This repository contains hit lists to use for web application content discovery.☆11Updated 7 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated 2 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- An information gathering tool to collect git emails in version control host services☆11Updated 5 years ago
- ADD/SUB encoder for alphanumeric shellcode☆9Updated 5 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- ☆20Updated 5 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 9 months ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆23Updated 8 years ago
- Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be a…☆17Updated 4 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆17Updated 7 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆19Updated 6 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- Apfell implant written in C#.☆8Updated 4 years ago
- Abusing SketchUp to make persistence on Windows☆21Updated 5 years ago
- Burp extension that add a tab to edit Office Open XML document (xlsx,docx,pptx)☆12Updated 7 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated 3 months ago