veracode-research / solr-injection
Apache Solr Injection Research
☆570Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for solr-injection
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆343Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- DNS rebinding toolkit☆250Updated last year
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- ☆278Updated 2 years ago
- When MVC magic turns black☆285Updated 4 years ago
- Lesser Known Web Attack Lab☆330Updated 4 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆573Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- Another way to bypass WAF Cheat Sheet (draft)☆415Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 2 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆584Updated last year
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆511Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- ☆397Updated 2 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- Java deserialization exploitation lab.☆236Updated 5 years ago
- HTTP file upload scanner for Burp Proxy☆481Updated 10 months ago
- Utils☆264Updated 8 years ago
- ☆259Updated 5 years ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆422Updated 2 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆802Updated 2 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆444Updated 6 years ago
- XXE Out of Band Server.☆169Updated last year
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago