GDSSecurity / JSSE_Fortify_SCA_Rules
Custom Fortify SCA rules to detect common JSSE certification validation flaws
☆11Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for JSSE_Fortify_SCA_Rules
- Ruby interface to cirt.net default passwords database☆20Updated 13 years ago
- ☆14Updated 6 years ago
- Flash XSS Scanner☆51Updated 8 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- ☆45Updated 8 years ago
- S2-055的环境,基于rest-show-case改造☆37Updated 6 years ago
- ☆28Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆41Updated 10 months ago
- Eagle is a Web Application Attack and Audit Framework. Eagle has moved to Bitbucket.☆11Updated 7 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- ☆13Updated 8 years ago
- spring mvc cve-2014-3625☆32Updated 8 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆52Updated 6 years ago
- Struts2 Vuls Scanner base perl script☆21Updated 8 years ago
- 2 web tasks from ZeroNights HackQuest 2016☆51Updated 7 years ago
- 分布式的sqlmapapi☆11Updated 8 years ago
- 根据Golismero源码二次开发的分布式漏洞扫描器(调试版)☆19Updated 8 years ago
- Web scan foundation framework☆23Updated 6 years ago
- Zabbix Jsrpc.php Injection Exploit☆25Updated 8 years ago
- st2-046-poc CVE-2017-5638☆22Updated 6 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 8 years ago