PortSwigger / json-web-token-attacker
☆107Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for json-web-token-attacker
- A vulnerable application exposing Spring Boot Actuators☆122Updated 5 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 4 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- X41 BeanStack - Stack Trace Fingerprinting BETA☆52Updated 4 years ago
- ☆111Updated 4 years ago
- JWT fuzzer☆104Updated 6 years ago
- Slides/Demos from the BSides Munich 2019 talk "Attacking Java RMI in 2019"☆101Updated 5 years ago
- A test suite built with Mocha/Chai to test for behavioral differences between image libraries for the web☆69Updated 4 years ago
- Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12☆95Updated 2 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆114Updated 4 years ago
- ☆41Updated 4 years ago
- None of the exploit code or research is my own but all available in public domain☆27Updated 5 years ago
- Exploitation toolkit for RichFaces☆102Updated last year
- Fuzzing script for redirect URL validator☆48Updated 4 years ago
- poison and relay NTLM credentials☆173Updated 5 years ago
- ☆65Updated 3 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago
- ☆103Updated 4 years ago
- Exploiting CVE-2017-7525 demo project with Angular7 frontend and Spring.☆17Updated 5 years ago
- Apache Tomcat + MongoDB Remote Code Execution☆114Updated 3 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- Directory transversal to remote code execution☆69Updated 5 years ago
- FasterXML/jackson-databind 远程代码执行漏洞☆73Updated 4 years ago
- 🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻☆149Updated 5 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago
- Hacking Facebook for fun and profit: It’s not that hard, apparently (exclusive)☆61Updated 5 years ago
- ☆63Updated 5 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆74Updated 6 years ago