noperator / CVE-2019-18935
RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.
☆348Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-18935
- ☆278Updated 3 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 2 weeks ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago
- Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)☆169Updated 4 years ago
- project-blacklist3r☆499Updated 2 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆165Updated 3 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- CVE-2018-13379☆250Updated 5 years ago
- jolokia-exploitation-toolkit☆278Updated 7 months ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆422Updated 2 years ago
- ☆206Updated 3 years ago
- A super small jsp webshell with file upload capabilities.☆290Updated 3 years ago
- JMX enumeration and attacking tool.☆392Updated last month
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆584Updated last year
- ☆290Updated 4 months ago
- ☆214Updated last year
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- cve-2020-0688☆322Updated last year
- ☆233Updated 5 years ago
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- ☆127Updated 6 years ago
- ☆378Updated 3 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- IOXIDResolver.py from AirBus Security☆220Updated last year
- Everything you need about Burp Extension Generation☆152Updated last year