NotSoSecure / SerializedPayloadGeneratorLinks
☆128Updated 2 years ago
Alternatives and similar repositories for SerializedPayloadGenerator
Users that are interested in SerializedPayloadGenerator are comparing it to the libraries listed below
Sorting:
- a lightweight, flexible and novel open source poc verification framework☆237Updated 3 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆205Updated last year
- Spring4Shell - Spring Core RCE - CVE-2022-22965☆128Updated 3 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆183Updated 4 years ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆305Updated 2 years ago
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆175Updated last month
- WebLogic vulnerability exploration from beginner to expert.☆158Updated 2 years ago
- PoC. Severity critical.☆70Updated 11 months ago
- Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules☆102Updated 8 months ago
- Small Tool written based on chaos from projectdiscovery.io☆175Updated 9 months ago
- Log4j jndi injection fuzz tool☆70Updated 3 years ago
- ☆74Updated 8 months ago
- HaE - BurpSuite Highlighter and Extractor☆26Updated 2 months ago
- ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具☆247Updated last year
- cve-2022-23131 zabbix-saml-bypass-exp☆152Updated 11 months ago
- ☆58Updated 3 years ago
- A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decry…☆36Updated 3 months ago
- BurpBounty插件的配置文件收集项目☆142Updated 4 years ago
- burpsuite extension for check and extract sensitive request parameter☆113Updated 4 years ago
- CVE-2021-26084 Remote Code Execution on Confluence Servers☆71Updated 3 years ago
- Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset☆106Updated last year
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆236Updated 2 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆134Updated last month
- 🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description☆89Updated this week
- Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)☆155Updated 3 years ago
- CVE-2023-25157 - GeoServer SQL Injection - PoC☆171Updated 2 years ago
- 一款在github上发现敏感信息的自动化收集工具☆229Updated 3 years ago
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆162Updated 2 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆176Updated 2 years ago
- Cloud Penetration Testing Toolkit☆103Updated last week