ImageTragick / PoCs
Proof of Concepts for CVE-2016–3714
☆501Updated 8 years ago
Alternatives and similar repositories for PoCs:
Users that are interested in PoCs are comparing it to the libraries listed below
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container☆403Updated 2 years ago
- Authenticate against a MySQL server without knowing the cleartext password☆226Updated 3 years ago
- Add headers to all Burp requests to bypass some WAF products☆331Updated 7 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution☆390Updated 7 years ago
- Chrome extension Exploitation Framework☆566Updated 6 years ago
- An automated XSS payload generator written in python.☆315Updated 8 years ago
- ☆493Updated 9 years ago
- CMS/LMS/Library etc Versions Fingerprinter☆258Updated 3 years ago
- Utils☆267Updated 9 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆414Updated 3 years ago
- A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network☆575Updated 7 years ago
- RIPS - A static source code analyser for vulnerabilities in PHP scripts☆355Updated 8 years ago
- ☆234Updated 6 years ago
- A tiny and cute URL fuzzer☆394Updated 2 years ago
- Exploit written in Python for CVE-2018-15473 with threading and export formats☆522Updated 9 months ago
- Pillage web accessible GIT, HG and BZR repositories☆317Updated 8 years ago
- Some of my exploits.☆579Updated 4 years ago
- Php Codz Hacking☆658Updated 9 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆461Updated 7 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆576Updated 3 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆433Updated last week
- ☆419Updated 7 years ago
- Collection of Proof of Concepts and Potential Targets for #ShellShocker☆887Updated 4 years ago
- ☆146Updated 5 years ago
- WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr …☆479Updated 6 months ago
- Your interpreter isn’t safe anymore — The PHP module backdoor☆221Updated 6 years ago
- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.☆543Updated 7 years ago
- application server attack toolkit☆686Updated 5 years ago