jpiechowka / jenkins-cve-2016-0792
Exploit for Jenkins serialization vulnerability - CVE-2016-0792
☆50Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for jenkins-cve-2016-0792
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- CVE-2019-6340-Drupal SA-CORE-2019-003☆32Updated 5 years ago
- ☆34Updated 5 years ago
- CORS checking☆35Updated 6 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 7 years ago
- CVE-2018-8021 Proof-Of-Concept and Exploit☆106Updated 5 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- SSL VPN Rce☆53Updated 5 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆52Updated 6 years ago
- RCE Exploit PoC for XMLDecoder☆63Updated 11 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 5 years ago
- Custom THP Dropper☆27Updated 6 years ago
- XSS payloads for edge cases☆34Updated 5 years ago
- spring mvc cve-2014-3625☆32Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 10 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 4 years ago
- The Demo for CVE-2017-11427☆12Updated 6 years ago
- Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340☆70Updated 4 years ago
- Automated information gathering tool for pentest☆52Updated 8 years ago
- This tool was written as PoC to article https://waf.ninja/libinjection-fuzz-to-bypass/☆37Updated 7 years ago