PortSwigger / authz
☆106Updated 8 years ago
Alternatives and similar repositories for authz:
Users that are interested in authz are comparing it to the libraries listed below
- Shiro RCE (Padding Oracle Attack)☆143Updated 5 years ago
- A js infomation dig tool.☆69Updated 4 years ago
- 一款高效的参数fuzz工具|A faster param fuzzing test tool☆101Updated 4 years ago
- Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行☆68Updated 5 years ago
- A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting☆90Updated 4 years ago
- 开启WeblogicScanV3.*系列,采用Server部署,支持远程Weblogic漏洞扫描☆55Updated 4 years ago
- 又一个Java Web代码审计工具☆99Updated 6 years ago
- fastjson-1.2.47☆66Updated 5 years ago
- Apache Shiro Java Analysis and Utilization of Deserialization Vulnerabilities☆41Updated 4 years ago
- Burp Suite Plugin: Convert the json text that returns the body into HTTP request parameters.☆99Updated 3 years ago
- SpringBoot_Actuator_RCE☆97Updated 4 years ago
- 分享一些安全小工具☆53Updated 4 years ago
- ☆58Updated 4 years ago
- Rusty Joomla RCE Exploit☆70Updated 2 years ago
- WebLogic EJBTaglibDescriptor XXE漏洞(CVE-2019-2888)☆58Updated 5 years ago
- Joomla 3.4.6 – Remote Code Execution☆111Updated last year
- Reference:https://www.w2n1ck.com/article/44/☆152Updated 4 years ago
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆148Updated 4 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆102Updated 4 years ago
- Confluence 未授权 RCE (CVE-2019-3396) 漏洞☆144Updated 5 years ago
- 一个子域名接管检测工具☆137Updated 3 years ago
- A tool for automatically testing whether the upload function can upload webshell☆55Updated 4 years ago
- WeblogicScanLot系列,Weblogic漏洞批量检测工具,V2.2☆183Updated 4 years ago
- 存放一些自己写过的漏洞利用脚本☆48Updated 5 years ago
- a burp extension to find where use fastjson☆165Updated 4 years ago
- 又一款敏感文件泄漏检测工具☆104Updated 5 years ago
- A BurpSuite extension written by Python,used to find API interface in JS file.☆114Updated last year
- 帮助java环境下任意文件下载情况自动化读取源码的小工具☆165Updated 5 years ago
- DSO-Lab 漏洞研究成果整理☆82Updated 2 years ago
- CVE-2019-2725命令回显+webshell上传+最新绕过☆189Updated 5 years ago