bao7uo / RAU_crypto
Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)
☆169Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for RAU_crypto
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆165Updated 3 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 2 weeks ago
- ☆278Updated 3 years ago
- CVE-2018-13379☆250Updated 5 years ago
- ☆233Updated 5 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆171Updated 3 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- jolokia-exploitation-toolkit☆278Updated 7 months ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆81Updated 6 years ago
- ☆214Updated last year
- Data extraction tool for Docker Registry API☆123Updated 9 months ago
- Exploitation toolkit for RichFaces☆102Updated last year
- ☆127Updated 6 years ago
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- Example Vulnerable .NET HTTP Remoting☆75Updated 5 years ago
- ☆290Updated 4 months ago
- ☆206Updated 3 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- A super small jsp webshell with file upload capabilities.☆290Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆81Updated 6 years ago
- ☆116Updated 4 years ago
- cve-2020-0688☆322Updated last year
- ☆88Updated 9 months ago
- ☆128Updated 3 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆130Updated 6 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆54Updated 4 years ago