midisec / CVE-2023-36899
CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。
☆29Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-36899
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated last year
- a 'pentest' udf plugin of MySQL.☆34Updated 2 years ago
- Breaking fastjson with forward shell☆23Updated 2 years ago
- ☆25Updated last year
- CVE-2022-24990信息泄露+RCE 一条龙☆39Updated 2 years ago
- 浏览器模拟爆破,支持CSS选择器☆18Updated last year
- gitlab version index☆60Updated 3 years ago
- Java反序列化漏洞学习☆14Updated 3 years ago
- xrecon is a powerful web fingerprinting tool with CDN detection capabilities☆34Updated 3 months ago
- ☆34Updated 2 years ago
- Ni-nuclei二开☆38Updated 9 months ago
- 修改:https://github.com/projectdiscovery/cdncheck☆48Updated 10 months ago
- ☆28Updated last year
- 一个垃圾的fastjson反序列化payload生成工具☆18Updated 2 years ago
- 内存马持久化☆58Updated 2 years ago
- apache-shiro-exploit☆31Updated last year
- Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation…☆42Updated 2 years ago
- 一个简单的指纹识别小工具☆20Updated last year
- 对接JNDIMonitor的Burp Suite被动扫描插件☆23Updated 2 years ago
- 后台插件getshell☆49Updated 2 years ago
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago
- windows 添加管理员--Rust版本☆41Updated 2 years ago
- 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare☆38Updated last year
- ☆15Updated last year
- Goal Go Red-Team 工具类☆42Updated last year