MegadodoPublications / exploits
Some of my public exploits
☆50Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for exploits
- XSS payloads for edge cases☆34Updated 6 years ago
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- ☆63Updated 5 years ago
- ☆34Updated 5 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆73Updated 4 years ago
- sploit☆67Updated 4 years ago
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆43Updated 7 months ago
- ☆41Updated 4 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 4 years ago
- Burp extension☆57Updated 6 years ago
- ☆22Updated 2 years ago
- miscellaneous security research stuff☆38Updated 5 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4☆67Updated 4 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- X41 BeanStack - Stack Trace Fingerprinting BETA☆52Updated 4 years ago
- ☆19Updated 4 years ago
- Some private tools i decided to release for public.☆49Updated 8 months ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- CORS checking☆35Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago