Nyamort / CVE-2024-50340Links
☆12Updated last year
Alternatives and similar repositories for CVE-2024-50340
Users that are interested in CVE-2024-50340 are comparing it to the libraries listed below
Sorting:
- Enemies Of Symfony - Debug mode Symfony looter☆343Updated last year
- Generates a `php://filter` chain that adds a prefix and a suffix to the contents of a file.☆229Updated last year
- Exploits targeting Symfony☆209Updated last year
- ☆24Updated 4 years ago
- ☆27Updated 3 years ago
- PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC☆301Updated last year
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆178Updated 8 months ago
- XXE techniques☆12Updated 4 years ago
- A (small) web exploit framework☆97Updated 2 months ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- lightyear is a tool to dump files in tedious (blind) conditions using PHP filters☆107Updated 5 months ago
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆134Updated last month
- Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640☆106Updated 2 years ago
- Some tips for Bug Bounty using LibreOffice☆54Updated 9 months ago
- ☆173Updated 3 months ago
- SharePoint WebPart Injection Exploit Tool☆304Updated last week
- Session Hijacking Visual Exploitation☆210Updated last year
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆61Updated 5 months ago
- Scalpel is a Burp extension for intercepting and rewriting HTTP traffic, either on the fly or in the Repeater using Python 3 scripts.☆66Updated last year
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆139Updated 11 months ago
- ☆42Updated last year
- A webshell plugin and interactive shell for pentesting a Moodle instance.☆36Updated 9 months ago
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆111Updated last year
- peeko – Browser-based XSS C2 for stealthy internal network exploration via infected browser.☆217Updated 7 months ago
- A rapid HTTP downgrade smuggling scanner written in Go.☆309Updated last year
- Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing☆134Updated last year
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆65Updated last year
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆397Updated 6 months ago
- A fast, minimalistic scanner for time-based SQL injection (SQLi) detection – built in Go.☆133Updated 6 months ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆63Updated 3 years ago