mzfr / vulnhub-writeups
Writeups for Vulnhub's boot2root machines that I've done
☆86Updated last year
Alternatives and similar repositories for vulnhub-writeups:
Users that are interested in vulnhub-writeups are comparing it to the libraries listed below
- Here you can get full exploit for SAP NetWeaver AS JAVA☆75Updated 7 years ago
- Directory transversal to remote code execution☆69Updated 5 years ago
- Jackson Rce For CVE-2019-12384☆97Updated 5 years ago
- Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab W…☆109Updated 5 years ago
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆59Updated 7 years ago
- None of the exploit code or research is my own but all available in public domain☆27Updated 5 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- ☆127Updated 3 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 5 years ago
- CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE☆105Updated 5 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆103Updated 4 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- Fuzzing for LFI using Burpsuite☆60Updated 8 years ago
- ☆60Updated 3 years ago
- GitLab 11.4.7 SSRF配合redis远程执行代码☆122Updated 5 years ago
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆144Updated 4 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago
- Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS="true")☆103Updated 5 years ago
- CVE-2019-15107 Webmin RCE (unauthorized)☆62Updated 5 years ago
- ☆14Updated 4 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit☆47Updated 5 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆54Updated 5 years ago
- ☆111Updated 5 years ago
- Public Disclosures☆88Updated 2 years ago
- YSOSERIAL Integration with burp suite☆163Updated 2 years ago
- ☆116Updated 4 years ago
- JWT_Brute☆32Updated 5 years ago
- SQL Server Reporting Services(CVE-2020-0618)中的RCE☆198Updated 4 years ago
- Citrix ADC Remote Code Execution☆86Updated 5 years ago