ambionics / laravel-exploitsLinks
Exploit for CVE-2021-3129
☆272Updated 4 years ago
Alternatives and similar repositories for laravel-exploits
Users that are interested in laravel-exploits are comparing it to the libraries listed below
Sorting:
- Laravel RCE Exploit Script - CVE-2021-3129☆106Updated 8 months ago
- CVE 2021-21315 PoC☆156Updated 3 years ago
- ☆182Updated last year
- Exploits targeting Symfony☆204Updated 8 months ago
- RCE exploit for dompdf☆178Updated 3 years ago
- ☆206Updated 4 years ago
- jolokia-exploitation-toolkit☆290Updated 5 months ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆359Updated 2 years ago
- Common Web Managers Fuzz Wordlists☆173Updated 2 months ago
- PoC for CVE-2018-15133 (Laravel unserialize vulnerability)☆252Updated last year
- ☆202Updated last month
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆161Updated last year
- Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)☆153Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Burpsuite plugin for Interact.sh☆222Updated 11 months ago
- Exploit for CVE-2021-3129☆66Updated 4 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆129Updated 5 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆183Updated 4 years ago
- Hidden parameters discovery suite☆223Updated 2 years ago
- Bypass CDN and WAF restrictions using CDN re-fronting.☆254Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆180Updated 3 years ago
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆100Updated 3 years ago
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 4 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆172Updated 5 years ago
- essential templates for kenzer [DEPRECATED]☆116Updated 2 years ago
- Automated HTTP Request Repeating With Burp Suite☆65Updated last year
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 4 years ago