Imanfeng / Apache-Solr-RCE
Apache Solr Exploits 🌟
☆336Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Apache-Solr-RCE
- Shiro-721 RCE Via RememberMe Padding Oracle Attack☆254Updated 4 years ago
- Weblogic IIOP CVE-2020-2551☆333Updated 4 years ago
- Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE☆176Updated last year
- weblogic t3 deserialization rce☆264Updated 7 years ago
- ☆319Updated 3 years ago
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆280Updated 5 months ago
- CVE-2019-2725命令回显+webshell上传+最新绕过☆189Updated 5 years ago
- burpsuite extension for check unauthorized vulnerability☆228Updated 4 years ago
- 利用NTLM Hash读取Exchange邮件☆418Updated 11 months ago
- attackRmi☆250Updated 4 years ago
- Cobalt Strike team server password brute force tool☆387Updated 6 years ago
- forked from frohoff/ysoserial and added my own payloads.☆148Updated 4 years ago
- CVE-2021-21972 Exploit☆484Updated last year
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆151Updated 5 months ago
- fastjson bypass autotype 1.2.68 with Throwable and AutoCloseable.☆223Updated 2 years ago
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆149Updated 3 years ago
- 利用链、漏洞检测工具☆365Updated 3 months ago
- Redis-Attack By Replication (通过主从复制攻击Redis)☆315Updated last year
- RMI 反序列化环境 一步步☆211Updated 4 years ago
- ☆215Updated 2 years ago
- CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。☆144Updated 2 years ago
- FilterBased/ServletBased in memory shell for Tomcat and some other middlewares☆356Updated 4 years ago
- JSONP Hunter in burpsuite.☆207Updated 4 years ago
- JCE - JSP/JPSX CodeEncode - 用于 Webshell 逃避静态查杀的辅助脚本☆254Updated 3 years ago
- This project is used to collect the EXP/POC disclosed on the Internet and provide project support for Heptagram security team.☆80Updated 5 months ago