hktalent / CVE-2020-2551
how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP
☆211Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-2551
- Weblogic IIOP CVE-2020-2551☆333Updated 4 years ago
- Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE☆176Updated last year
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆151Updated 5 months ago
- forked from frohoff/ysoserial and added my own payloads.☆149Updated 4 years ago
- CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc pyth…☆131Updated last year
- Apache Solr Exploits 🌟☆336Updated 4 years ago
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆149Updated 3 years ago
- Rusty Joomla RCE Exploit☆70Updated last year
- Apache Solr RCE via Velocity template☆107Updated 5 years ago
- Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行☆68Updated 5 years ago
- burpsuite extension for check and extract sensitive request parameter☆110Updated 3 years ago
- Weblogic coherence.jar RCE☆178Updated 4 years ago
- CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE☆105Updated 5 years ago
- CVE-2020-36179~82 Jackson-databind SSRF&RCE☆81Updated 3 years ago
- 一个子域名接管检测工具☆137Updated 3 years ago
- burpsuite extension for check unauthorized vulnerability☆228Updated 4 years ago
- cve-2020-0688☆162Updated 4 years ago
- Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()☆79Updated 4 years ago
- CVE-2019-1040 with Exchange☆249Updated 3 years ago
- CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc☆118Updated 4 years ago
- BurpBounty插件的配置文件收集项目☆140Updated 3 years ago
- CVE-2020–14882、CVE-2020–14883☆284Updated 4 years ago
- Burp Suite Plugin: Convert the json text that returns the body into HTTP request parameters.☆98Updated 3 years ago
- Shiro RCE (Padding Oracle Attack)☆142Updated 5 years ago
- SpringBoot_Actuator_RCE☆96Updated 4 years ago
- ☆185Updated 6 months ago
- Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0☆80Updated 5 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆170Updated 3 years ago