hypn0s / AJPy
☆465Updated last year
Related projects ⓘ
Alternatives and complementary repositories for AJPy
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆511Updated 4 years ago
- MySQL fake server for read files of connected clients☆584Updated 7 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆493Updated 2 years ago
- CVE-2020-5902 BIG-IP☆372Updated 3 years ago
- Redis 4.x/5.x RCE☆934Updated 2 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆646Updated last year
- Rogue MySql Server☆467Updated 11 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆317Updated 4 years ago
- Tools, utilities and scripts to help you write redis modules!☆263Updated 5 months ago
- Tomcat-Ajp协议文件读取漏洞☆763Updated 4 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆776Updated 3 years ago
- cobaltstrike ms17-010 module and some other☆417Updated 5 years ago
- Weblogic IIOP CVE-2020-2551☆333Updated 4 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆728Updated 8 years ago
- CVE-2020–14882、CVE-2020–14883☆284Updated 4 years ago
- A tiny project for generating SnakeYAML deserialization payloads☆563Updated 5 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆744Updated 7 months ago
- SHELLING - a comprehensive OS command injection payload generator☆438Updated 4 years ago
- Redis(<=5.0.5) RCE☆1,007Updated last year
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- Some payloads of JNDI Injection in JDK 1.8.0_191+☆473Updated 3 years ago
- The great impacket example scripts compiled for Windows☆918Updated 5 years ago
- an IIS shortname Scanner☆535Updated last year
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆555Updated 3 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆891Updated 4 years ago
- A list of useful payloads for Web Application Security and Pentest/CTF☆293Updated 3 months ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆364Updated 4 years ago
- Java RMI enumeration and attack tool.☆715Updated 7 years ago