alex91ar / randomstringutils
Cracker for Apache.lang.commons RandomStringUtils(). Code for "The Java Soothsayer" talk at EkoParty 2017 by Alejo Popovici.
☆32Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for randomstringutils
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- ☆15Updated last year
- #INFILTRATE19 raptor's party pack.☆30Updated 10 months ago
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- A web server designed to shut off on command to exploit DNS rebinding in Chromium-based browsers☆11Updated last year
- DupeKeyInjector☆134Updated 2 years ago
- ☆33Updated 3 years ago
- Remote Java classpath enumeration via deserialization☆22Updated last year
- The Outlook HTML Leak Test Project☆41Updated 6 years ago
- A repository for GraphQL Extension for Burp Suite☆58Updated 6 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- .NET Deserialization Passive Scanner☆45Updated 6 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- X41 BeanStack - Stack Trace Fingerprinting BETA☆52Updated 4 years ago
- A malicious LDAP server for JNDI injection attacks☆72Updated last week
- Privilege escalation using dmidecode☆19Updated 5 years ago
- HTTP Desync Attack☆28Updated 4 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 7 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆52Updated 11 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆121Updated 6 years ago
- public exploits☆35Updated last year
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆34Updated 8 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Argument Injection in Dragonfly Ruby Gem☆16Updated 3 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 5 years ago
- XSS payloads for edge cases☆34Updated 6 years ago