niemand-sec / RazorSyntaxWebshell
Webshell for Razor Syntax (C#)
☆20Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for RazorSyntaxWebshell
- Some private tools i decided to release for public.☆49Updated 7 months ago
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 4 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆43Updated 6 months ago
- CVE-2019-0230 Exploit POC☆14Updated 4 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- Webshell plugin that works on any Atlassian product employing their plugin framework☆27Updated 6 years ago
- ☆63Updated 5 years ago
- ☆34Updated 5 years ago
- CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE☆62Updated last year
- ☆35Updated 2 years ago
- miscellaneous security research stuff☆38Updated 5 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- SSL VPN Rce☆53Updated 5 years ago
- WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit☆46Updated 5 years ago
- ☆65Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago
- XSS payloads for edge cases☆34Updated 5 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- 详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload☆30Updated 3 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 4 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆74Updated 6 years ago
- server2012-Group-policy-RCE☆46Updated 5 years ago
- CVE-2020-11651: Proof of Concept☆40Updated 3 years ago
- ☆22Updated 2 years ago
- Kerberos TGS_REP cracker written in Golang☆54Updated 8 years ago
- CVE-2020–14882 by Jang☆29Updated 4 years ago