gteissier / erl-matterLinks
Erlang distribution weaknesses and tooling
☆117Updated last year
Alternatives and similar repositories for erl-matter
Users that are interested in erl-matter are comparing it to the libraries listed below
Sorting:
- Erlang port of famous radamsa fuzzzer.☆68Updated 2 years ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆442Updated 3 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆204Updated 2 years ago
- Userspace NFS client shell☆130Updated 4 months ago
- SOCKS5 and HTTP over TURN/STUN proxy☆185Updated last year
- DupeKeyInjector☆136Updated 3 years ago
- Exploitation toolkit for RichFaces☆105Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆183Updated 3 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆609Updated 4 years ago
- XXE Out of Band Server.☆172Updated 2 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆360Updated 3 years ago
- Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)☆177Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆264Updated 3 years ago
- Everything you need about Burp Extension Generation☆156Updated 2 years ago
- CVE-2018-13379☆253Updated 6 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆273Updated 9 months ago
- A malicious LDAP server for JNDI injection attacks☆75Updated 11 months ago
- A mini webserver with FTP support for XXE payloads☆333Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆183Updated 5 years ago
- Alphanumeric Shellcode (x86) Encoder☆75Updated 3 years ago
- SAP Gateway RCE exploits☆156Updated 5 years ago
- Simple python script to extract unsafe functions from php projects☆197Updated 7 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆178Updated 4 years ago
- Evenly distributes scanner load across targets☆92Updated 6 months ago
- The modular distributed fingerprinting engine☆223Updated 7 years ago
- SSL certificate parsing for humans☆37Updated last year
- siberas JMX exploitation toolkit☆130Updated 2 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆349Updated 2 years ago
- Linux privilege escalation via LXD☆140Updated 5 years ago
- ☆162Updated last month