peterjson31337 / tetctf2021
tetctf2020_amf_writeups
☆23Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for tetctf2021
- Gopher Tomcat Deployer☆47Updated 6 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 4 years ago
- Template Injection in Email Templates leads to code execution on Jira Service Management Server☆48Updated 3 years ago
- S2-061 CVE-2020-17530☆29Updated 3 years ago
- ☆22Updated 2 years ago
- tool that generates bypasses for open redirects☆49Updated 2 years ago
- Compiled dataset of Java deserialization CVEs☆60Updated 4 years ago
- ☆24Updated 5 months ago
- Authenticated SSRF in Grafana☆77Updated 5 months ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- ☆72Updated 2 years ago
- ☆33Updated 2 years ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- PyBurp Allows you to modify Burp Suite proxy requests and responses with simple Python code, supports remote invocation of encryption and …☆22Updated 2 months ago
- Utility for creating ZipSlip archives☆67Updated last year
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- ☆16Updated last year
- ☆15Updated 3 years ago
- Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)☆69Updated 2 years ago
- Several XStream gadgets ported from ysoserial☆32Updated 3 years ago
- CVE-2020-5410 Spring Cloud Config directory traversal vulnerability☆31Updated 4 years ago
- ☆22Updated 2 years ago
- CVE-2021-40346 integer overflow enables http smuggling☆34Updated 3 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆54Updated last year
- Apache Solr SSRF(CVE-2021-27905)☆68Updated 3 years ago
- A proof-of-concept tool for detection and exploitation Object Injection Vulnerabilities in .NET applications☆62Updated 3 years ago
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆47Updated 3 years ago
- Generating payloads to reverse shell in different contexts of java.☆47Updated 2 years ago