veracode-research / spring-view-manipulation
When MVC magic turns black
☆286Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for spring-view-manipulation
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆344Updated 2 years ago
- ☆398Updated 2 years ago
- ☆278Updated 3 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- A test suite built with Mocha/Chai to test for behavioral differences between image libraries for the web☆69Updated 4 years ago
- Apache Solr Injection Research☆570Updated 4 years ago
- Lab for exploring SSRF vulnerabilities☆245Updated 3 years ago
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- A static byte code analyzer for Java deserialization gadget research☆241Updated 7 years ago
- Java deserialization exploitation lab.☆237Updated 5 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆317Updated 4 years ago
- cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vul…☆139Updated 3 years ago
- DNS rebinding toolkit☆250Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- jolokia-exploitation-toolkit☆278Updated 7 months ago
- Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.☆121Updated last year
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆72Updated 3 years ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆422Updated 2 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆138Updated 5 years ago
- JWT Support for Burp☆248Updated 3 months ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆511Updated 4 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆337Updated 3 months ago
- A vulnerable application exposing Spring Boot Actuators☆122Updated 5 years ago
- Finding Java gadget chains with CodeQL☆159Updated 3 months ago
- Compiled dataset of Java deserialization CVEs☆60Updated 4 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago