orangetw / awesome-jenkins-rce-2019
There is no pre-auth RCE in Jenkins since May 2017, but this is the one!
☆603Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-jenkins-rce-2019
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆511Updated 4 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (…☆310Updated 5 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆491Updated 2 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- Another way to bypass WAF Cheat Sheet (draft)☆415Updated 5 years ago
- HTTP file upload scanner for Burp Proxy☆481Updated 10 months ago
- Apache Solr Injection Research☆570Updated 4 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆343Updated last year
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆444Updated 6 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆573Updated 3 years ago
- Advanced Burp Suite Logging Extension☆626Updated 5 months ago
- Utils☆264Updated 8 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆708Updated 5 years ago
- Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!☆295Updated 5 years ago
- SHELLING - a comprehensive OS command injection payload generator☆438Updated 4 years ago
- Lab for exploring SSRF vulnerabilities☆245Updated 3 years ago
- ☆465Updated last year
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆775Updated 3 years ago
- Automated HTTP Request Repeating With Burp Suite☆846Updated 2 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)☆361Updated 4 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆584Updated last year
- Java RMI enumeration and attack tool.☆715Updated 7 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆742Updated 7 months ago
- JWT Support for Burp☆247Updated 2 months ago