cldrn / InsecureProgrammingDB
Insecure programming functions database
☆104Updated last year
Alternatives and similar repositories for InsecureProgrammingDB:
Users that are interested in InsecureProgrammingDB are comparing it to the libraries listed below
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆103Updated 4 years ago
- Apache Solr RCE via Velocity template☆108Updated 5 years ago
- MOGWAI LABS JMX exploitation toolkit☆198Updated last year
- Burp extension intended to compact Burp extension tabs by hijacking them to own tab.☆128Updated 4 years ago
- Data extraction tool for Docker Registry API☆124Updated 11 months ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆175Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 3 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆187Updated 7 months ago
- JWT Support for Burp☆249Updated 5 months ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆73Updated 3 years ago
- Public Disclosures☆88Updated 2 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- ☆127Updated 3 years ago
- Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12☆95Updated 2 years ago
- This repo contains the files required to perform a CSRF attack using Flash and HTTP 307 redirections.☆75Updated 6 years ago
- Converts the Masscan XML output option (-oX) to a csv format.☆56Updated 5 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- ☆116Updated 4 years ago
- Example Vulnerable .NET HTTP Remoting☆77Updated 5 years ago
- Authenticated SSRF in Grafana☆79Updated 6 months ago
- A vulnerable application exposing Spring Boot Actuators☆121Updated 5 years ago
- Exploitation toolkit for RichFaces☆102Updated last year
- ☆32Updated 2 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- Slides/Demos from the BSides Munich 2019 talk "Attacking Java RMI in 2019"☆101Updated 5 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆75Updated 7 years ago
- forked from frohoff/ysoserial and added my own payloads.☆149Updated 4 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago