immunIT / CVE-2018-11759
Proof of concept showing how to exploit the CVE-2018-11759
☆41Updated 6 years ago
Alternatives and similar repositories for CVE-2018-11759:
Users that are interested in CVE-2018-11759 are comparing it to the libraries listed below
- CORS checking☆35Updated 6 years ago
- ☆34Updated 5 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆53Updated 6 years ago
- CVE-2019-6340-Drupal SA-CORE-2019-003☆32Updated 5 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Environment for CVE-2019-6340 (Drupal)☆43Updated last year
- It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).☆55Updated 3 years ago
- Custom THP Dropper☆27Updated 6 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 5 years ago
- ☆63Updated 5 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 11 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- Struts2 S2-045-Nmap NSE script☆50Updated 7 years ago
- New Found 0-days!☆36Updated 5 years ago
- Exploit for Jenkins serialization vulnerability - CVE-2016-0792☆50Updated 7 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- This tool was written as PoC to article https://waf.ninja/libinjection-fuzz-to-bypass/☆37Updated 7 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆107Updated 6 years ago
- Webmin Remote Code Execution (authenticated)☆33Updated 5 years ago
- SSL VPN Rce☆53Updated 5 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE☆16Updated 5 years ago
- miscellaneous security research stuff☆38Updated 5 years ago
- Automated information gathering tool for pentest☆54Updated 8 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆43Updated last year