maxpl0it / HTTPFuzz
A fast generative fuzzer for HTTP
☆16Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for HTTPFuzz
- XSS payloads for edge cases☆34Updated 5 years ago
- ☆34Updated 5 years ago
- ☆20Updated 2 years ago
- D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)☆48Updated 4 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 4 years ago
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 4 years ago
- CVE-2019-6467 (BIND nxdomain-redirect)☆26Updated 5 years ago
- Jboss_JMXInvokerServlet_Deserialization_RCE☆21Updated 5 years ago
- Jira未授权SSRF漏洞☆31Updated 5 years ago
- ☆32Updated 4 years ago
- ☆17Updated 5 years ago
- CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)☆20Updated 5 years ago
- Some exploits to bypass Safer Mode in Ghostscript☆15Updated 4 years ago
- ☆35Updated 2 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 7 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- A Burp Extender plugin, that will take deserialized AMF objects and encode them in XML using the Xtream library☆27Updated 9 years ago
- PoC of CVE☆24Updated 4 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- Weblogic Unrestricted File Upload☆52Updated 5 years ago
- Burp extension that add a tab to edit Office Open XML document (xlsx,docx,pptx)☆12Updated 6 years ago
- ☆18Updated 6 years ago
- apache solr 5.x - 8.2.0 rce (with config api)☆10Updated 5 years ago
- CVE-2019-6340 POC Drupal rce☆13Updated 5 years ago