tommiu / ccdetection
☆20Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for ccdetection
- ☆16Updated 6 years ago
- ☆23Updated 5 years ago
- Result files from various fuzzing runs☆16Updated 3 years ago
- Joern Workshops☆24Updated 3 years ago
- Demonstrating why Dynamic Method Invocation with unrestricted method names (the old default of Struts) is dangerous.☆12Updated 6 years ago
- XSS payloads for edge cases☆34Updated 5 years ago
- Parser utility to generate ASTs from PHP source code suitable to be processed by Joern.☆16Updated 5 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated last week
- CVE-2019-6467 (BIND nxdomain-redirect)☆26Updated 5 years ago
- ☆17Updated 5 years ago
- ☆34Updated 2 years ago
- Symbolic execution inspired PHP application scanner for code-path discovery☆30Updated 5 years ago
- A fork of AFL for fuzzing Windows binaries☆20Updated 6 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Github Desktop RCE PoC☆28Updated 5 years ago
- PoC for CVE-2019-10207☆19Updated 2 years ago
- Some ICS Vulnerabilities I've found will be listed here.☆13Updated 7 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- ☆46Updated 6 years ago
- Dockerfile for AFL++ and helpful other tools☆21Updated 4 years ago
- ☆15Updated 5 years ago
- Jira Information Gatherer☆28Updated 6 years ago
- ☆34Updated 5 years ago
- For the analysis of CVE-2013-2028☆30Updated 6 years ago
- Materials from Fuzzing Bay Area meetups☆56Updated 4 years ago
- PoC for Scala and Groovy☆14Updated 8 years ago
- CVE-2019-12949☆26Updated 5 years ago