debasishm89 / dotNetFuzz
A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.
☆42Updated 6 years ago
Alternatives and similar repositories for dotNetFuzz:
Users that are interested in dotNetFuzz are comparing it to the libraries listed below
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Demonstrating why Dynamic Method Invocation with unrestricted method names (the old default of Struts) is dangerous.☆12Updated 6 years ago
- ☆34Updated 5 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Win32k Elevation of Privilege Poc☆24Updated 5 years ago
- CVE-2019-6467 (BIND nxdomain-redirect)☆26Updated 5 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆107Updated 6 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- ☆23Updated 8 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆53Updated 6 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- A fork of AFL for fuzzing Windows binaries☆21Updated 6 years ago
- CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)☆20Updated 5 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆42Updated last year
- XSS payloads for edge cases☆34Updated 6 years ago
- public exploits☆35Updated last year
- cve-2014-0130 rails directory traversal vuln☆18Updated 7 years ago
- CVE-2018-6546-Exploit☆41Updated 6 years ago