pascal-sun / file-upload
Catalogue de payloads destinés au téléversement de fichiers. Il s'agit d'un ensemble de plusieurs fichiers contenant du code malveillant à utiliser lors des tests d'intrusion, rassemblés en un seul endroit.
☆39Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for file-upload
- ☆27Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- Gopher Tomcat Deployer☆47Updated 6 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- Template Injection in Email Templates leads to code execution on Jira Service Management Server☆48Updated 3 years ago
- PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)☆81Updated 3 years ago
- MySQL User Defined Functions Exploitation to RCE or PrivEsc Simple Cheat Sheet.☆15Updated 2 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆54Updated last year
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- ☆49Updated 2 years ago
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- Utility for creating ZipSlip archives☆67Updated last year
- Exploits developed by Mikael Kall☆48Updated last year
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- tetctf2020_amf_writeups☆23Updated 3 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆54Updated 4 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- S2-061 CVE-2020-17530☆29Updated 3 years ago
- ☆32Updated 2 years ago
- ☆54Updated 2 years ago
- grafana 8.4.3 (b7d2911ca)☆29Updated 2 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 4 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆88Updated last year
- Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC☆40Updated 2 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆121Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- Example Vulnerable .NET HTTP Remoting☆75Updated 5 years ago