erpscanteam / CVE-2018-2380
PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM
☆52Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2018-2380
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- ☆34Updated 5 years ago
- CVE-2018-8021 Proof-Of-Concept and Exploit☆106Updated 5 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- ☆27Updated 3 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆41Updated 10 months ago
- Another plugin for CRLF vulnerability detection☆26Updated 7 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- XSS payloads for edge cases☆34Updated 5 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 5 years ago
- 2 web tasks from ZeroNights HackQuest 2016☆51Updated 7 years ago
- CORS checking☆35Updated 6 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆51Updated 11 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago
- Weblogic Unrestricted File Upload☆52Updated 5 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆56Updated 8 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Burp Suite Attack Selector Plugin☆62Updated 6 years ago
- Learn how to get a reverse shell from JIRA application server☆24Updated 5 years ago