synacktiv / QLinspector
Finding Java gadget chains with CodeQL
☆166Updated last month
Alternatives and similar repositories for QLinspector:
Users that are interested in QLinspector are comparing it to the libraries listed below
- GreHack 2021 CodeQL for Java workshop☆75Updated 3 years ago
- WebLogic vulnerability exploration from beginner to expert.☆156Updated last year
- Chrome V8 n-day exploits that I've written.☆121Updated last year
- ☆78Updated 4 years ago
- PaddingZip is a tool that you can craft a zip file that contains the padding characters between the file content.☆62Updated 2 years ago
- Generating payloads to reverse shell in different contexts of java.☆49Updated 2 years ago
- Our PoC for the vulnerable products☆45Updated 3 years ago
- ☆186Updated 9 months ago
- Template Injection in Email Templates leads to code execution on Jira Service Management Server☆47Updated 3 years ago
- A webshell and a normal file that have the same MD5☆188Updated 2 years ago
- tetctf2020_amf_writeups☆23Updated 4 years ago
- lightyear is a tool to dump files in tedious (blind) conditions using PHP filters☆75Updated 3 months ago
- jolokia-exploitation-toolkit☆284Updated 2 months ago
- Ready to use docker image for CodeQL☆88Updated last year
- Collection of CTF Web challenges I made☆52Updated last year
- Slides/Demos from the BSides Munich 2019 talk "Attacking Java RMI in 2019"☆101Updated 5 years ago
- ZDI presentations, publications, whitepapers etc☆58Updated 3 months ago
- ☆73Updated 2 years ago
- CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行☆88Updated last year
- 构造字节在ASCII范围内的jar☆70Updated 3 years ago
- PHP binary bugs advisory☆179Updated 2 years ago
- My CodeQL queries collection☆96Updated last year
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆151Updated 2 years ago
- CVE-2020-36179~82 Jackson-databind SSRF&RCE☆80Updated 4 years ago
- MOGWAI LABS JMX exploitation toolkit☆200Updated last year
- CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation☆61Updated 2 years ago
- xxe oob receive file via web and ftp server☆94Updated 5 years ago
- ysoserial for su18☆11Updated 2 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- ☆71Updated 2 years ago