artsploit / SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
☆139Updated 5 years ago
Alternatives and similar repositories for SecLists:
Users that are interested in SecLists are comparing it to the libraries listed below
- forked from frohoff/ysoserial and added my own payloads.☆149Updated 4 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆318Updated 4 years ago
- Burp Suite Plugin: Convert the json text that returns the body into HTTP request parameters.☆99Updated 3 years ago
- A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting☆90Updated 3 years ago
- A vulnerable application exposing Spring Boot Actuators☆121Updated 5 years ago
- 一个子域名接管检测工具☆137Updated 3 years ago
- Weblogic IIOP CVE-2020-2551☆332Updated 4 years ago
- weblogic t3 deserialization rce☆266Updated 7 years ago
- ☆107Updated 7 years ago
- tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484…☆213Updated 4 years ago
- burpsuite extension for check unauthorized vulnerability☆230Updated 4 years ago
- CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc☆119Updated 4 years ago
- WAF Bypass Cheatsheet☆210Updated 7 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆513Updated 4 years ago
- WeblogicScanLot系列,Weblogic漏洞批量检测工具,V2.2☆183Updated 4 years ago
- Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE☆176Updated 2 years ago
- 从shodan获取使用了相同favicon.ico的网站☆192Updated 5 years ago
- RMI 反序列化环境 一步步☆212Updated 4 years ago
- ******本软件仅限用于学习交流禁止用于任何非法行为****** 本版本支持elasticsearch java语言远程命令执 行及文件上传 elasticsearchgroov语言远程命令执行及文件上传 struts2-005、struts2-009、struts2-01…☆110Updated 7 years ago
- 帮助java环境下任意文件下载情况自动化读取源码的小工具☆166Updated 5 years ago
- Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】☆240Updated 2 years ago
- Confluence 未授权 RCE (CVE-2019-3396) 漏洞☆145Updated 5 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆73Updated 3 years ago
- A list of useful payloads for Web Application Security and Pentest/CTF☆296Updated 5 months ago
- WebLogic wls9-async反序列化远程命令执行漏洞☆241Updated 5 years ago
- 🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻☆150Updated 5 years ago
- Weblogic Upload Vuln(Need username password)-CVE-2019-2618☆172Updated 5 years ago
- CVE-2019-2725命令回显+webshell上传+最新绕过☆189Updated 5 years ago