brompwnie / cve-2020-5260
A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku
☆37Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for cve-2020-5260
- ☆32Updated 4 years ago
- CVE-2020-35728 & Jackson-databind RCE☆41Updated 3 years ago
- The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813☆67Updated 4 years ago
- ☆65Updated 3 years ago
- CVE-2018-6574 POC : golang 'go get' remote command execution during source code build☆24Updated 2 years ago
- Dependencies with Log4j2 Checklist☆35Updated 2 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- Place for random PoCs☆17Updated 4 years ago
- ☆34Updated 5 years ago
- CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE☆62Updated last year
- Use to perform Microsoft exchange account brute-force.☆73Updated 3 years ago
- An example of a downloader written in NodeJS.☆24Updated 3 years ago
- Jira未授权SSRF漏洞☆31Updated 5 years ago
- Proof of Concept for a VSCode Python Extension Code Execution Vulnerability☆16Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago
- PoC for CVE-2020-8617 (BIND)☆45Updated 4 years ago
- A Burp Extender plugin, that will take deserialized AMF objects and encode them in XML using the Xtream library☆27Updated 9 years ago
- SharpAddDomainMachine☆67Updated 3 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 4 years ago
- CVE-2019-2890 WebLogic 反序列化RCE漏洞☆41Updated 4 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 4 years ago
- It is a repository for Red Team emulation based on MITRE ATT&CK.☆16Updated 5 years ago
- This repo contains Automation scripts which can be used in CTFs and Real world.☆18Updated 3 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)☆20Updated 5 years ago
- POP3 MITM example☆27Updated 4 years ago