tsug0d / LearnJavaVulnerabilityLinks
Things help you get started with Java Vulnerability
☆75Updated 2 years ago
Alternatives and similar repositories for LearnJavaVulnerability
Users that are interested in LearnJavaVulnerability are comparing it to the libraries listed below
Sorting:
- Simple portforwarder for monitor traffic, detect patterns and replace response.☆25Updated 2 years ago
- Pentest Q&A trick written in Vietnamese☆10Updated 6 years ago
- CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator☆273Updated 2 years ago
- ☆14Updated 5 years ago
- Burp Extensions Api☆184Updated 2 weeks ago
- Collection of my capture-the-flag web challenge in any levels☆115Updated 2 years ago
- My CTF writeups☆17Updated 5 years ago
- ☆414Updated 3 years ago
- This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a p…☆112Updated last year
- Generates a `php://filter` chain that adds a prefix and a suffix to the contents of a file.☆228Updated last year
- jolokia-exploitation-toolkit☆298Updated 10 months ago
- ☆88Updated 5 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆366Updated 2 years ago
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆283Updated last year
- A collection of Server-Side Prototype Pollution gadgets and exploits☆211Updated 8 months ago
- Examples for using the Montoya API with Burp Suite☆163Updated last month
- Nuclei Templates to reproduce Cracking the lens's Research☆127Updated 3 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆206Updated last year
- Same Origin XSS challenge☆64Updated 3 years ago
- A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.☆322Updated last year
- ctf writeups☆62Updated 3 years ago
- CVE-2024-4367 & CVE-2024-34342 Proof of Concept☆177Updated last year
- This is the data that powers the PortSwigger URL validation bypass cheat sheet.☆54Updated last month
- PoC for CVE-2022-34265 (Django)☆124Updated 3 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules☆104Updated 11 months ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆223Updated last year
- ☆40Updated 2 years ago
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆228Updated last year
- Burp Extension for a passive scanning JS files for endpoint links.☆176Updated 6 years ago
- Bypass CDN and WAF restrictions using CDN re-fronting.☆257Updated 3 years ago