ret2jazzy / Ethereum-JSONRPC-DNS-Rebinding
The PoC files for ethereum client's JSON-RPC DNS Rebinding
☆35Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Ethereum-JSONRPC-DNS-Rebinding
- Finding Ethereum nodes which are vulnerable to RPC-attacks☆31Updated 8 years ago
- glibc getcwd() local privilege escalation compiled binaries☆32Updated 6 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 6 years ago
- Github Desktop RCE PoC☆28Updated 5 years ago
- Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container☆32Updated 6 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Recover the private key from signed DSA messages. (multiple signed messages, static coefficient 'k')☆38Updated 6 years ago
- Complete examples of solidity exploits☆13Updated 7 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆15Updated 7 years ago
- A Purposefully Vulnerable Blockchain☆50Updated 3 years ago
- Radamsa fuzzer extension for Burp Suite☆23Updated 11 years ago
- ☆19Updated 10 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 5 years ago
- Files from Zeronights presentation.☆28Updated 11 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- 2 web tasks from ZeroNights HackQuest 2016☆51Updated 7 years ago
- A Blockchain And Smart Contract Based CTF☆16Updated last year
- This test suite contains over 40 different test cases that have proven to work with different mobile browsers in my research or testing S…☆31Updated 5 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆34Updated 8 years ago
- Attack-Defend CTF Tools☆23Updated 8 years ago
- XXE attack tool☆31Updated 8 years ago
- ☆10Updated 4 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆43Updated 6 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 11 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- ☆17Updated 5 years ago