s-n-t / presentations
☆55Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for presentations
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- ☆34Updated 5 years ago
- ☆63Updated 5 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- sploit☆67Updated 4 years ago
- X41 BeanStack - Stack Trace Fingerprinting BETA☆52Updated 4 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆121Updated 6 years ago
- Burp Suite Attack Selector Plugin☆62Updated 7 years ago
- ☆70Updated 7 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆52Updated 11 years ago
- ☆73Updated 6 years ago
- CORS checking☆35Updated 6 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 7 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆52Updated 6 years ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- JWT Fuzzer for BurpSuite. Adds an Intruder hook for on-the-fly JWT fuzzing.☆98Updated 5 years ago
- ☆41Updated 4 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- XPT - XSS Polyglot Tester☆36Updated 5 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆43Updated 7 months ago
- CVE-2018-7600 Drupal RCE☆115Updated 6 years ago
- New Found 0-days!☆36Updated 4 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- CVE-2019-0604☆133Updated 5 years ago