rasoolsomji / django-security
Django is great! Here are some ways to make it safer
☆17Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for django-security
- ☆43Updated last year
- This repository offers insights and a proof-of-concept tool to exploit two significant deserialization vulnerabilities in Inductive Autom…☆45Updated 10 months ago
- Shielder's public proof of concepts collection☆27Updated 2 months ago
- ☆39Updated 3 weeks ago
- [PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)☆88Updated last year
- MobSF Remote code execution (via CVE-2024-21633)☆77Updated 10 months ago
- Python code to Serialize and Unserialize java binary serialization format.☆16Updated 10 months ago
- PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication☆36Updated 2 years ago
- CVE-2024-3400☆61Updated 6 months ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆55Updated last year
- A small binary exploitation challenge to demonstrate a typical return2libc attack☆29Updated last year
- ☆49Updated last year
- RCE exploit for Microsoft Exchange Server (CVE-2021-26855).☆20Updated 2 years ago
- ☆24Updated last year
- APT-Attack-Simulation simulates APT 29 and Lockbit TTPs, showcasing phishing, ISO execution, and DLL proxying for persistence and privile…☆43Updated 6 months ago
- pocs & exploit for CVE-2023-24871 (rce + lpe)☆44Updated 3 months ago
- CVE-2023-33733 reportlab RCE☆112Updated last year
- Framework for blind boolean-based sql injections exploatation. Use it if sqlmap does shit.☆26Updated 2 years ago
- Notes about the YouTube playlist: Red Team Operations with Cobalt Strike (2019)☆19Updated 3 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆94Updated last year
- A repository dedicated to researching, documenting, developing, and ultimately, defending against various strains of malicious software.☆26Updated 7 months ago
- Analysis of the vulnerability☆46Updated 9 months ago
- A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that …☆59Updated last year
- CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure☆91Updated 9 months ago
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆65Updated 7 months ago
- a reliable C based exploit and writeup for CVE-2021-3560.☆37Updated 3 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- A simple mutator engine which focuses on finding unknown classes of injection vulnerabilities☆64Updated 7 months ago
- HTTP verb tampering & methods enumeration☆51Updated 2 years ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago