realtalk / cve-2013-2094
original cve-2013-2094 exploit and a rewritten version for educational purposes
☆90Updated 11 years ago
Related projects ⓘ
Alternatives and complementary repositories for cve-2013-2094
- ☆45Updated 8 years ago
- AxMan ActiveX Fuzzer: This is ancient, please don't use it =D☆27Updated 3 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- ☆92Updated 6 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆92Updated 7 years ago
- Exploits used on hacking CTF's☆28Updated 5 years ago
- ☆88Updated 3 years ago
- ☆84Updated 7 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆56Updated 8 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- Python Web framework P0wner☆75Updated 11 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- ☆112Updated 7 years ago
- HitCon 2015 spartan 0day & exploit☆26Updated 9 years ago
- Source for some problems from PlaidCTF 2014.☆57Updated 10 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 8 years ago
- Writeups for CTF competitions.☆32Updated 8 years ago
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆114Updated 8 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- Black Hat 2016 Slides, Paper and Code☆83Updated 8 years ago
- Understanding weaknesses within Internet Explorer's Isolated Heap and MemoryProtection☆90Updated 9 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆68Updated 8 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago