bao7uo / RAU_crypto
Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)
☆174Updated 4 years ago
Alternatives and similar repositories for RAU_crypto
Users that are interested in RAU_crypto are comparing it to the libraries listed below
Sorting:
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆351Updated 3 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆169Updated 4 years ago
- ☆281Updated 3 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 3 months ago
- SQL Server Reporting Services(CVE-2020-0618)中的RCE☆199Updated 5 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆220Updated 4 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- ☆235Updated 6 years ago
- A super small jsp webshell with file upload capabilities.☆297Updated 3 years ago
- ☆116Updated 5 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆181Updated 4 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆178Updated 3 years ago
- Data extraction tool for Docker Registry API☆128Updated last year
- ☆129Updated 7 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆92Updated 3 years ago
- Jackson Rce For CVE-2019-12384☆99Updated 5 years ago
- Changes for Visual Studio 2013☆117Updated 9 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆202Updated 2 years ago
- MOGWAI LABS JMX exploitation toolkit☆202Updated 2 years ago
- Gopher Tomcat Deployer☆48Updated 6 years ago
- mRemoteNG Config File Decrypt☆83Updated 2 years ago
- Everything you need about Burp Extension Generation☆153Updated 2 years ago
- ☆127Updated 3 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆63Updated 6 years ago
- CVE-2018-13379☆252Updated 5 years ago
- Parse NTLM challenge messages over HTTP and SMB☆146Updated 2 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect☆132Updated 3 years ago
- ☆293Updated 10 months ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆150Updated 2 years ago