MegadodoPublications / exploits
Some of my public exploits
☆51Updated 4 years ago
Alternatives and similar repositories for exploits:
Users that are interested in exploits are comparing it to the libraries listed below
- ☆63Updated 5 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- ☆34Updated 5 years ago
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- sploit☆68Updated 5 years ago
- miscellaneous security research stuff☆38Updated 5 years ago
- CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4☆67Updated 4 years ago
- Burp extension☆57Updated 6 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆45Updated 9 months ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 5 years ago
- Kubernetes Scanner☆40Updated 2 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- ☆102Updated 4 years ago
- Extension adds a new tab in Burp Suite called Extractor☆43Updated 5 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- ☆41Updated 4 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆75Updated 4 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- .NET Deserialization Passive Scanner☆45Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- ☆28Updated 4 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- This repo contains Automation scripts which can be used in CTFs and Real world.☆19Updated 3 years ago
- a parser + crawler for .DS_Store files exposed publically☆54Updated last year
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆57Updated 4 years ago