jas502n / Redis-RCE
remote code execute for redis4 and redis5
☆85Updated 5 years ago
Alternatives and similar repositories for Redis-RCE:
Users that are interested in Redis-RCE are comparing it to the libraries listed below
- ☆185Updated 8 months ago
- SpringBoot_Actuator_RCE☆96Updated 4 years ago
- Rusty Joomla RCE Exploit☆69Updated 2 years ago
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆149Updated 4 years ago
- Redis-Rogue-Server Implement☆57Updated 5 years ago
- Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE☆176Updated 2 years ago
- CVE-2020-36179~82 Jackson-databind SSRF&RCE☆80Updated 4 years ago
- Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()☆79Updated 4 years ago
- CVE-2021-22192 靶场: 未授权用户 RCE 漏洞☆36Updated last year
- exploit Apache Flink Web Dashboard unauth rce on right way by python2 scripts☆90Updated 5 years ago
- Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12☆95Updated 2 years ago
- Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行☆68Updated 5 years ago
- Burp extension intended to compact Burp extension tabs by hijacking them to own tab.☆128Updated 4 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆101Updated 4 years ago
- Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。☆90Updated 2 years ago
- forked from frohoff/ysoserial and added my own payloads.☆149Updated 4 years ago
- Burp Suite Plugin: Convert the json text that returns the body into HTTP request parameters.☆99Updated 3 years ago
- RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips☆88Updated 3 years ago
- Shiro RCE (Padding Oracle Attack)☆143Updated 5 years ago
- redis ssrf gopher generater & redis ssrf to rce by master-slave-sync☆83Updated 4 years ago
- web fuzzing && bug hunter☆60Updated 3 years ago
- ☆77Updated 3 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc☆119Updated 4 years ago
- reGeorg的特殊版本,适用于老版本weblogic。☆154Updated 4 years ago
- django 漏洞:CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC☆104Updated 4 years ago
- Redis RCE 的几种方法☆90Updated 7 months ago
- DSO-Lab 漏洞研究成果整理☆82Updated 2 years ago