vah13 / SAP_vulnerabilities
DoS PoC's for SAP products
☆49Updated 6 years ago
Alternatives and similar repositories for SAP_vulnerabilities:
Users that are interested in SAP_vulnerabilities are comparing it to the libraries listed below
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- A collection of published exploits and proof-of-concept code.☆20Updated 7 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 7 years ago
- Jira Information Gatherer☆29Updated 7 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- CORS checking☆35Updated 6 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆53Updated 6 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago