its-arun / Werkzeug-Debug-RCE
Python script for exploiting Werkzeug Debug RCE useful for CTF
☆32Updated 5 years ago
Alternatives and similar repositories for Werkzeug-Debug-RCE:
Users that are interested in Werkzeug-Debug-RCE are comparing it to the libraries listed below
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 3 years ago
- ☆39Updated last year
- LFI to RCE via phpinfo() assistance or via controlled log file☆60Updated 2 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆54Updated 5 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆39Updated 3 years ago
- Wordlist to bruteforce for LFI☆122Updated 5 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆81Updated 6 years ago
- ☆48Updated 2 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆91Updated 3 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆62Updated last year
- ☆33Updated 2 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆163Updated 3 years ago
- ☆25Updated 4 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆124Updated 5 years ago
- OpenNetAdmin 18.1.1 - Remote Code Execution☆31Updated 5 years ago
- ☆25Updated 2 years ago
- Shell Simulation over Net-SNMP with extend functionality☆93Updated 4 years ago
- Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.☆15Updated 10 months ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆105Updated 9 months ago
- The following package is the standalone wordlist-only component to flask-unsign.☆37Updated 8 months ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆21Updated 3 years ago
- Exploit for CVE-2021-3129☆66Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- ☆159Updated 3 years ago
- Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)☆40Updated 2 years ago
- Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)☆17Updated 3 years ago
- Spring4Shell Burp Scanner☆71Updated 2 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago