LandGrey / abuse-ssl-bypass-waf
Bypassing WAF by abusing SSL/TLS Ciphers
☆312Updated 3 years ago
Alternatives and similar repositories for abuse-ssl-bypass-waf:
Users that are interested in abuse-ssl-bypass-waf are comparing it to the libraries listed below
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆111Updated 2 years ago
- Encoder to bypass WAF filters using XOR operations.☆248Updated 2 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆514Updated 4 years ago
- Another way to bypass WAF Cheat Sheet (draft)☆418Updated 6 years ago
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆145Updated 4 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 6 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- (PoC) Python version of CVE-2019-11043 exploit by neex☆145Updated 5 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- A list of useful payloads for Web Application Security and Pentest/CTF☆299Updated 6 months ago
- Apache Tomcat Remote Code Execution on Windows☆185Updated 5 years ago
- Java serialization brute force attack tool.☆123Updated 7 years ago
- Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!☆295Updated 5 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆182Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆486Updated last year
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆132Updated 6 years ago
- CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc☆119Updated 4 years ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆170Updated 6 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- PoC for CVE-2018-15133 (Laravel unserialize vulnerability)☆251Updated 11 months ago
- Virtual host bruteforcer☆110Updated 8 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- An Exploit framework for Web Vulnerabilities written in Python☆170Updated 4 years ago
- This repo contains the files required to perform a CSRF attack using Flash and HTTP 307 redirections.☆75Updated 7 years ago
- ☆104Updated 4 years ago
- Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab W…☆110Updated 6 years ago
- Redis 4.x & 5.x RCE☆140Updated 5 years ago