mpgn / CVE-2019-5418
CVE-2019-5418 - File Content Disclosure on Ruby on Rails
☆195Updated 4 years ago
Alternatives and similar repositories for CVE-2019-5418:
Users that are interested in CVE-2019-5418 are comparing it to the libraries listed below
- RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)☆131Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆285Updated 3 months ago
- secretz, minimizing the large attack surface of Travis CI☆326Updated 2 years ago
- ReconJSON is a project dedicated to creating a flexible and consistent JSON format across popular recon tools.☆102Updated 6 years ago
- HTTPWookiee is an HTTP server and proxy stress tool (respect of RFC, HTTP Smuggling issues, etc). If you run an HTTP server project conta…☆50Updated 7 years ago
- A ruby gem for defending against Server Side Request Forgery (SSRF) attacks☆87Updated 2 months ago
- ☆125Updated 5 years ago
- Push notifications for passive DNS data☆109Updated 9 years ago
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆199Updated 6 years ago
- Burp Suite Extension to monitor new scope☆197Updated 4 years ago
- BountyDash is a tool to combine your rewards from all platforms, giving you insights about your progress and bug hunting patterns.☆147Updated 2 years ago
- Simple "postMessage logger" Chrome extension☆96Updated 4 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆165Updated 5 years ago
- Sample vulnerable code and its exploit code☆190Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆330Updated last year
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Exploits written & ported to Ruby - no Metasploit☆80Updated 4 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆152Updated 2 years ago
- Resolve and quickly portscan a list of (sub)domains.☆86Updated 8 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- XXE Out of Band Server.☆170Updated last year
- Exploiting misconfigured firebase databases☆123Updated 5 years ago
- A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-s…☆435Updated 3 years ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- Toolset for detecting reflected xss in websites☆113Updated 6 years ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- Actarus is a custom tool for bug bounty☆76Updated 5 years ago
- ☆245Updated 9 months ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 10 months ago