iamultra / ssrfsocks
Creates a SOCK proxy server that transmits data over an SSRF vulnerability
☆115Updated 12 years ago
Related projects ⓘ
Alternatives and complementary repositories for ssrfsocks
- RCE Exploit PoC for XMLDecoder☆63Updated 11 years ago
- CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script☆135Updated 6 years ago
- spring mvc cve-2014-3625☆32Updated 8 years ago
- Weblogic-CVE-2018-3191远程代码命令执行漏洞☆65Updated 6 years ago
- A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.☆46Updated 8 years ago
- CVE-2018-8021 Proof-Of-Concept and Exploit☆106Updated 5 years ago
- 各种漏洞poc、Exp的收集或编写☆33Updated 8 years ago
- St2-052☆56Updated 7 years ago
- A Tool For Fuzzing Sub-domain.☆56Updated 8 years ago
- 一些漏洞场景的还原,基于https://www.exploit-db.com/☆36Updated 6 years ago
- S2-055的环境,基于rest-show-case改造☆37Updated 6 years ago
- ☆52Updated 6 years ago
- ☆37Updated 3 years ago
- CVE-2017-7269 回显PoC ,用于远程漏洞检测..☆87Updated 6 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- CVE-2018-2628 & CVE-2018-2893☆78Updated 6 years ago
- CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)☆22Updated 6 years ago
- 一个半自动化命令注入漏洞Fuzz工具(One Semi-automation command injection vulnerability Fuzz tool)☆92Updated 7 years ago
- Flash XSS Scanner☆51Updated 8 years ago
- Multi-Thread Vulnerability Verify Framework☆55Updated 6 years ago