immunio / apache-struts2-CVE-2017-5638
Demo Application and Exploit
☆35Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for apache-struts2-CVE-2017-5638
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Axis2 RPC Shell☆15Updated 9 years ago
- Image size issues plugin for Burp Suite☆93Updated 6 years ago
- ☆22Updated 9 years ago
- PHDAYS |||☆17Updated 11 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- ☆45Updated 8 years ago
- A tool for detecting XML External Entity (XXE) vulnerabilities in Java applications☆72Updated 10 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- PoC for Scala and Groovy☆14Updated 8 years ago
- cve-2014-0130 rails directory traversal vuln☆18Updated 7 years ago
- ☆70Updated 7 years ago
- XXE vulnerability demo☆22Updated 10 years ago
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 5 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 10 years ago