PolarisLab / Drupal-Exploit
Drupal 7.x Services Module Remote Code Execution Exploit - https://www.ambionics.io/blog/drupal-services-module-rce
☆14Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Drupal-Exploit
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- ☆47Updated 8 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- CORS checking☆35Updated 6 years ago
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated last year
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- PHDAYS |||☆17Updated 11 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆22Updated 7 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- Scan for open S3 buckets and dump☆35Updated 6 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 11 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- ☆44Updated 8 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 9 months ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆38Updated 5 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- ☆11Updated 6 years ago
- A collection of published exploits and proof-of-concept code.☆20Updated 6 years ago