ForbiddenProgrammer / CVE-2021-21315-PoC
CVE 2021-21315 PoC
☆156Updated 3 years ago
Alternatives and similar repositories for CVE-2021-21315-PoC:
Users that are interested in CVE-2021-21315-PoC are comparing it to the libraries listed below
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 5 years ago
- ☆281Updated 3 years ago
- ☆116Updated 4 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆132Updated 6 years ago
- Client-Side Prototype Pollution Tools☆84Updated 3 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆166Updated 4 years ago
- Same Origin XSS challenge☆56Updated 2 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- jolokia-exploitation-toolkit☆284Updated 2 months ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆182Updated 3 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆163Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- ☆127Updated 3 years ago
- ☆206Updated 3 years ago
- PHP binary bugs advisory☆179Updated 2 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆72Updated 3 years ago
- ☆89Updated last week
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆54Updated 5 years ago
- This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a p…☆106Updated 10 months ago
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆101Updated 3 years ago
- Automated HTTP Request Repeating With Burp Suite☆65Updated last year
- Public Disclosures☆89Updated 3 years ago
- MOGWAI LABS JMX exploitation toolkit☆200Updated last year
- Exploitation toolkit for RichFaces☆103Updated last year
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆173Updated 3 years ago
- Laravel debug rce☆126Updated 4 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆131Updated this week