incredibleindishell / exploit-code-by-me
Exploit code developed/reproduced by me
☆88Updated last year
Related projects ⓘ
Alternatives and complementary repositories for exploit-code-by-me
- CVE-2018-7600 - Drupal 7.x RCE☆71Updated 6 years ago
- CVE-2018-7600 Drupal RCE☆115Updated 6 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- ☆70Updated 6 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆125Updated 2 years ago
- Metasploit msfvenom Bash Completions Generator☆41Updated 8 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- Test CVE-2018-0296 and extract usernames☆107Updated 5 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆51Updated 11 years ago
- Automated Python Code Injection Tool☆85Updated 3 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆43Updated 6 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆107Updated 6 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆56Updated 4 years ago
- WebLogic Exploit☆141Updated 6 years ago
- Burp Suite Attack Selector Plugin☆62Updated 6 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆135Updated 3 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- Custom THP Dropper☆27Updated 6 years ago
- Creates a SOCK proxy server that transmits data over an SSRF vulnerability☆115Updated 12 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆70Updated 4 years ago