ForbiddenProgrammer / CVE-2021-21315-PoC
CVE 2021-21315 PoC
☆154Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-21315-PoC
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 4 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆165Updated 4 years ago
- ☆278Updated 3 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- ☆116Updated 4 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆113Updated 5 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆130Updated 6 years ago
- Apache Tomcat + MongoDB Remote Code Execution☆114Updated 3 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 3 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 3 years ago
- Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.☆121Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆344Updated 2 years ago
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆101Updated 2 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- ☆128Updated 3 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆171Updated 3 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆185Updated 3 years ago
- cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vul…☆139Updated 3 years ago
- ☆206Updated 3 years ago
- Public Disclosures☆88Updated 2 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- ☆83Updated 4 years ago
- Exploitation toolkit for RichFaces☆102Updated last year
- Laravel debug rce☆125Updated 3 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Authenticated SSRF in Grafana☆77Updated 4 months ago
- This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a p…☆101Updated 7 months ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆157Updated 3 years ago