vah13 / SAP_vulnerabilitiesLinks
DoS PoC's for SAP products
☆52Updated 7 years ago
Alternatives and similar repositories for SAP_vulnerabilities
Users that are interested in SAP_vulnerabilities are comparing it to the libraries listed below
Sorting:
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 8 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆39Updated 7 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆52Updated 7 years ago
- Study about HQL injection exploitation.☆51Updated 9 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 7 years ago
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 11 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- Ruby interface to cirt.net default passwords database☆19Updated 14 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 8 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 7 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- A collection of published exploits and proof-of-concept code.☆21Updated 7 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- Burp Suite Attack Selector Plugin☆60Updated 7 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆53Updated 11 years ago
- Test CVE-2018-0296 and extract usernames☆106Updated 6 years ago
- ☆70Updated 7 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 9 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 5 years ago
- Axis2 RPC Shell☆15Updated 9 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Win32k Elevation of Privilege Poc☆24Updated 6 years ago