mpgn / CVE-2019-5418
CVE-2019-5418 - File Content Disclosure on Ruby on Rails
☆193Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-5418
- RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)☆134Updated last year
- secretz, minimizing the large attack surface of Travis CI☆321Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 4 months ago
- ReconJSON is a project dedicated to creating a flexible and consistent JSON format across popular recon tools.☆102Updated 5 years ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- SHELLING - a comprehensive OS command injection payload generator☆105Updated 5 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- Push notifications for passive DNS data☆107Updated 8 years ago
- Recursive DNS Subdomain Enumerator with dead-end avoidance system (BETA)☆142Updated 3 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 3 years ago
- HTTPWookiee is an HTTP server and proxy stress tool (respect of RFC, HTTP Smuggling issues, etc). If you run an HTTP server project conta…☆49Updated 6 years ago
- Simple "postMessage logger" Chrome extension☆92Updated 4 years ago
- Resolve and quickly portscan a list of (sub)domains.☆85Updated 8 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆151Updated last year
- A simple SSRF-testing sheriff written in Go☆315Updated last week
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆218Updated 2 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- CVE-2018-13379☆250Updated 5 years ago
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆278Updated 7 years ago
- XSS Hunter Burp Plugin☆148Updated 6 years ago
- Pentest/BugBounty progress control with scanning modules☆282Updated 4 years ago
- JWT Fuzzer for BurpSuite. Adds an Intruder hook for on-the-fly JWT fuzzing.☆98Updated 5 years ago
- Sample vulnerable code and its exploit code☆189Updated 3 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆97Updated 6 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆118Updated 5 years ago