bao7uo / RAU_crypto
Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)
☆174Updated 4 years ago
Alternatives and similar repositories for RAU_crypto:
Users that are interested in RAU_crypto are comparing it to the libraries listed below
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆353Updated 3 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆168Updated 4 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- ☆281Updated 3 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 2 months ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- ☆128Updated 7 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆217Updated 4 years ago
- MOGWAI LABS JMX exploitation toolkit☆201Updated 2 years ago
- ☆127Updated 3 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆181Updated 4 years ago
- jolokia-exploitation-toolkit☆288Updated 4 months ago
- ☆148Updated 3 years ago
- ☆235Updated 6 years ago
- ☆116Updated 5 years ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆82Updated 7 years ago
- Changes for Visual Studio 2013☆117Updated 9 years ago
- Exploitation toolkit for RichFaces☆103Updated last year
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆202Updated last year
- ☆214Updated 2 years ago
- SQL Server Reporting Services(CVE-2020-0618)中的RCE☆199Updated 5 years ago
- Office 365 and Exchange Enumeration☆187Updated 5 years ago
- CVE-2018-13379☆253Updated 5 years ago
- A super small jsp webshell with file upload capabilities.☆294Updated 3 years ago
- Everything you need about Burp Extension Generation☆153Updated 2 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13☆63Updated 5 years ago
- Gopher Tomcat Deployer☆48Updated 6 years ago
- Example Vulnerable .NET HTTP Remoting☆84Updated 6 years ago
- Practice hacking JWT tokens☆114Updated 2 years ago