Gifts / Rogue-MySql-Server
Rogue MySql Server
☆468Updated 11 years ago
Alternatives and similar repositories for Rogue-MySql-Server:
Users that are interested in Rogue-MySql-Server are comparing it to the libraries listed below
- MySQL fake server for read files of connected clients☆592Updated 7 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆514Updated 4 years ago
- Multi-language web CGI interfaces exploits.☆391Updated 2 years ago
- Redis 4.x & 5.x RCE☆140Updated 5 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆318Updated 4 years ago
- Redis 4.x/5.x RCE☆537Updated 4 years ago
- ☆467Updated last year
- WAF Bypass Cheatsheet☆212Updated 7 years ago
- Weblogic IIOP CVE-2020-2551☆333Updated 4 years ago
- CVE-2019-2725 命令回显☆437Updated last year
- A list of useful payloads for Web Application Security and Pentest/CTF☆299Updated 6 months ago
- Tools, utilities and scripts to help you write redis modules!☆267Updated 8 months ago
- Redis 4.x/5.x RCE☆947Updated 3 years ago
- WebLogic wls9-async反序列化远程命令执行漏洞☆241Updated 5 years ago
- An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability☆467Updated last year
- forked from frohoff/ysoserial and added my own payloads.☆150Updated 4 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆497Updated 2 years ago
- Reference: http://www.secgeek.net/bookfresh-vulnerability/☆139Updated 9 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆351Updated 2 years ago
- an IIS shortname Scanner☆540Updated 2 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆650Updated last year
- JRE8u20_RCE_Gadget☆252Updated 8 years ago
- Shiro-721 RCE Via RememberMe Padding Oracle Attack☆255Updated 4 years ago
- anti AV☆292Updated 4 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- CVE-2020-5902 BIG-IP☆372Updated 3 years ago
- weblogic t3 deserialization rce☆267Updated 7 years ago
- Apache Solr Exploits 🌟☆338Updated 4 years ago
- Code-Breaking Puzzles☆277Updated 4 years ago
- 从shodan获取使用了相同favicon.ico的网站☆192Updated 6 years ago