Henry4E36 / Solr-SSRF
Apache Solr SSRF(CVE-2021-27905)
☆68Updated 3 years ago
Alternatives and similar repositories for Solr-SSRF:
Users that are interested in Solr-SSRF are comparing it to the libraries listed below
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- Template Injection in Email Templates leads to code execution on Jira Service Management Server☆47Updated 3 years ago
- ☆54Updated 3 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 3 years ago
- ☆21Updated 3 years ago
- S2-061 的payload,以及对应简单的PoC/Exp☆48Updated 4 years ago
- Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)☆69Updated 2 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE☆62Updated last year
- ☆73Updated 2 years ago
- XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)☆60Updated 3 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆47Updated 4 years ago
- CVE-2020-35728 & Jackson-databind RCE☆41Updated 4 years ago
- Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587☆40Updated 2 years ago
- PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)☆89Updated 4 years ago
- Dependencies with Log4j2 Checklist☆35Updated 3 years ago
- CVE-2021-2109 && Weblogic Server RCE via JNDI☆30Updated 3 years ago
- common methods that used by my burp extension projects☆49Updated 9 months ago
- ☆23Updated 2 years ago
- CVE-2019-2729 Exploit Script☆42Updated 4 years ago
- CVE-2021-37580的poc☆37Updated last year
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- Exploitation code for CVE-2021-40539☆46Updated 3 years ago
- CVE-2021-22986 & F5 BIG-IP RCE☆89Updated 3 years ago
- K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388☆53Updated 2 years ago