mzfr / vulnhub-writeups
Writeups for Vulnhub's boot2root machines that I've done
☆86Updated last year
Alternatives and similar repositories for vulnhub-writeups:
Users that are interested in vulnhub-writeups are comparing it to the libraries listed below
- Directory transversal to remote code execution☆69Updated 5 years ago
- Java serialization brute force attack tool.☆122Updated 7 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 6 years ago
- Jackson Rce For CVE-2019-12384☆98Updated 5 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆76Updated 7 years ago
- ☆116Updated 4 years ago
- None of the exploit code or research is my own but all available in public domain☆28Updated 5 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆105Updated 5 years ago
- Apache Tomcat + MongoDB Remote Code Execution☆114Updated 4 years ago
- CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE☆106Updated 5 years ago
- Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab W…☆110Updated 6 years ago
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆60Updated 7 years ago
- Fuzzing for LFI using Burpsuite☆61Updated 8 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆162Updated last year
- Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS="true")☆101Updated 5 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆91Updated 3 years ago
- JWT_Brute☆32Updated 5 years ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆82Updated 7 years ago
- Citrix ADC Vulns☆86Updated 4 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆180Updated 4 years ago
- Apache Tomcat Remote Code Execution on Windows☆185Updated 5 years ago
- ☆60Updated 3 years ago
- Apache Tomcat Remote Code Execution on Windows - CGI-BIN☆76Updated 5 years ago
- ☆14Updated 4 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆65Updated last month
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- CVE-2018-7600 Drupal RCE☆116Updated 6 years ago
- Cross Site Scripting Payloads -- Variations☆71Updated 6 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago