oways / SA-CORE-2018-004
SA-CORE-2018-004 POC #drupalgeddon3
☆42Updated 6 years ago
Alternatives and similar repositories for SA-CORE-2018-004:
Users that are interested in SA-CORE-2018-004 are comparing it to the libraries listed below
- Metasploit msfvenom Bash Completions Generator☆42Updated 8 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- DoS PoC's for SAP products☆50Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- ☆20Updated 5 years ago
- Study about HQL injection exploitation.☆50Updated 8 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆107Updated 6 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Burp Suite Attack Selector Plugin☆61Updated 7 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 11 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- ☆36Updated last month
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- A collection of published exploits and proof-of-concept code.☆21Updated 7 years ago
- Remote Desktop Protocol in Twisted Python☆26Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 7 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆47Updated 2 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container☆33Updated 6 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated 2 years ago