ambionics / laravel-exploits
Exploit for CVE-2021-3129
☆266Updated 3 years ago
Alternatives and similar repositories for laravel-exploits:
Users that are interested in laravel-exploits are comparing it to the libraries listed below
- Laravel RCE Exploit Script - CVE-2021-3129☆99Updated 3 months ago
- Exploits targeting Symfony☆197Updated 4 months ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆119Updated 5 years ago
- RCE exploit for dompdf☆178Updated 2 years ago
- Exploit for CVE-2021-3129☆66Updated 3 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- ☆182Updated last year
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆101Updated 3 years ago
- Hidden parameters discovery suite☆223Updated 2 years ago
- jolokia-exploitation-toolkit☆285Updated 3 weeks ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- ☆206Updated 3 years ago
- Privilege escalation with polkit - CVE-2021-3560☆117Updated 3 years ago
- CVE 2021-21315 PoC☆156Updated 3 years ago
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 4 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- ☆25Updated 4 years ago
- Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)☆150Updated 3 years ago
- PoC for CVE-2018-15133 (Laravel unserialize vulnerability)☆249Updated 10 months ago
- ☆280Updated 3 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆124Updated 3 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆184Updated 3 years ago
- This repo contains all the injections mentioned in my talk and enumerators.☆121Updated last year
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆158Updated 4 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆164Updated 5 years ago
- Laravel debug rce☆127Updated 3 years ago
- Common Web Managers Fuzz Wordlists☆172Updated 2 months ago
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆160Updated last year