bgeesaman / subpath-exploitLinks
Writeup of CVE-2017-1002101 with sample "exploit"/escape
☆35Updated 7 years ago
Alternatives and similar repositories for subpath-exploit
Users that are interested in subpath-exploit are comparing it to the libraries listed below
Sorting:
- PoC for CVE-2018-1002105.☆223Updated 6 years ago
- Disposable Kali Linux containers for Mercury ISS / pentesting engagements.☆38Updated 5 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆55Updated 9 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 7 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆55Updated 8 years ago
- 🔐 A concurrent, command-line AWS S3 Fuzzer. Written in Go.☆45Updated 7 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 9 years ago
- Test utility for cve-2018-1002105☆195Updated 6 years ago
- Demonstrating why Dynamic Method Invocation with unrestricted method names (the old default of Struts) is dangerous.☆12Updated 6 years ago
- ☆71Updated 7 years ago
- .NET Deserialization Passive Scanner☆45Updated 7 years ago
- A tool to analyse JMX API security level.☆43Updated 11 years ago
- An example of obtaining RCE via Redis and CSRF☆76Updated 8 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- ☆1Updated 6 years ago
- This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability☆54Updated 5 years ago
- Proof of Concept exploit for Kubernetes CVE-2020-8559☆20Updated 5 years ago
- Full TTY reverse shell over SSH☆58Updated 5 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆52Updated 7 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago
- A multi-threaded Golang scanner to identify Ruby endpoints vulnerable to CVE-2019-5418☆35Updated 6 years ago
- DoS PoC's for SAP products☆52Updated 7 years ago
- cve-2014-0130 rails directory traversal vuln☆19Updated 8 years ago
- POC for CVE-2018-15685☆42Updated 6 years ago
- Test CVE-2018-0296 and extract usernames☆106Updated 6 years ago
- ☆46Updated 9 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆20Updated 7 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago