umarfarook882 / Tornado_Demo_Vuln_App
Tornado Demo Vulnerable Application to test SQL injection vulnerability and patch it using RASP (Runtime Application Self-Protection)
☆11Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Tornado_Demo_Vuln_App
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 5 years ago
- CVE-2018-6574 POC : golang 'go get' remote command execution during source code build☆24Updated 2 years ago
- Flash XSS Scanner☆51Updated 8 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- It is a Python+Perl script to exploit ASP.net Padding Oracle vulnerability.☆19Updated 8 years ago
- Try to detect HTTP desync attack (https://portswigger.net/blog/http-desync-attacks-request-smuggling-reborn)☆12Updated 5 years ago
- CVE-2019-6467 (BIND nxdomain-redirect)☆26Updated 5 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- Penetration Test Framwork☆22Updated 6 years ago
- Baseline IoT security checklist. Consider security as early in development as possible and reap the rewards.☆30Updated 7 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆41Updated 11 months ago
- Struts2 Vuls Scanner base perl script☆21Updated 8 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- Industrial Security Checklist☆10Updated 8 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- ☆25Updated 4 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Some ICS Vulnerabilities I've found will be listed here.☆13Updated 8 years ago
- passive dns collector☆10Updated 7 years ago
- Vulners signature-base software version detection rules☆37Updated 3 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- A golang client of our webshell scanner API☆28Updated 6 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago