chipik / SAP_RECON
PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)
☆215Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for SAP_RECON
- ☆278Updated 3 years ago
- SAP Gateway RCE exploits☆150Updated 4 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 3 weeks ago
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- ☆116Updated 4 years ago
- CVE-2018-13379☆251Updated 5 years ago
- PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)☆81Updated 3 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- SQL Server Reporting Services(CVE-2020-0618)中的RCE☆198Updated 4 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆174Updated 4 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆90Updated 2 years ago
- Data extraction tool for Docker Registry API☆123Updated 9 months ago
- cve-2020-0688☆322Updated last year
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆199Updated last year
- ☆290Updated 4 months ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- ☆127Updated 6 years ago
- ☆128Updated 3 years ago
- ☆206Updated 3 years ago
- PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Or…☆95Updated 4 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆171Updated 3 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Exploitation toolkit for RichFaces☆102Updated last year
- Java serialization brute force attack tool.☆124Updated 7 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago