Voulnet / desharialize
☆104Updated 5 years ago
Alternatives and similar repositories for desharialize
Users that are interested in desharialize are comparing it to the libraries listed below
Sorting:
- ☆42Updated 5 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- DupeKeyInjector☆135Updated 3 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- Burp extension☆57Updated 6 years ago
- A tool that can take a URL or list of URL and prints back SAML consume URL.☆36Updated 6 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- miscellaneous security research stuff☆37Updated 5 years ago
- Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect☆132Updated 3 years ago
- An interactive OOB XXE data exfiltration tool☆90Updated 7 years ago
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 6 years ago
- Burp Suite extension for JAX-RS☆65Updated 8 years ago
- ☆63Updated 5 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4☆67Updated 5 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- ☆34Updated 5 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆76Updated 7 years ago
- ☆38Updated 5 years ago
- Directory transversal to remote code execution☆69Updated 5 years ago
- YSOSERIAL Integration with burp suite☆40Updated 3 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆82Updated 7 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆121Updated 6 years ago
- ☆27Updated 4 years ago
- Example Vulnerable .NET HTTP Remoting☆84Updated 6 years ago
- ☆116Updated 5 years ago