yeshuibo / ysoserial-1
ysoserial for su18
☆10Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ysoserial-1
- CVE-2021-42342 RCE☆42Updated 2 years ago
- PyBurp Allows you to modify Burp Suite proxy requests and responses with simple Python code, supports remote invocation of encryption and…☆22Updated 2 months ago
- ☆33Updated 2 years ago
- ☆72Updated 2 years ago
- ☆32Updated 5 months ago
- common methods that used by my burp extension projects☆49Updated 7 months ago
- Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)☆69Updated 2 years ago
- wo ee cve-2022-2185 gitlab authenticated rce☆78Updated 2 years ago
- PaddingZip is a tool that you can craft a zip file that contains the padding characters between the file content.☆62Updated 2 years ago
- My collection of various of JSP Webshell.☆35Updated 2 years ago
- ☆19Updated 3 years ago
- Apache RocketMQ Arbitrary File Write Vulnerability Exploit☆42Updated last year
- ZDI presentations, publications, whitepapers etc☆46Updated this week
- Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC☆40Updated 2 years ago
- POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040☆44Updated last year
- ☆28Updated 3 years ago
- A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692☆36Updated 2 years ago
- CVE-2024-4367 arbitrary js execution in pdf js☆45Updated 6 months ago
- Poc of CVE-2022-22980☆32Updated 2 years ago
- Spring-Kafka-Deserialization-Remote-Code-Execution☆30Updated last year
- All in one cybersecurity utility platform.☆20Updated last month
- PoC for ManageEngine ADAudit Plus CVE-2022-28219☆44Updated 2 years ago
- My security presentations☆26Updated last year
- 手把手教你写IAST系列☆24Updated 10 months ago
- 一款基于James Forshaw的.NET Remoting反序列化工具升级版在TypeFilterLevel.Low模式无文件payload任意代码执行poc的开发心得☆28Updated 2 months ago
- A Safer PoC for CVE-2022-22965 (Spring4Shell)☆44Updated 2 years ago
- POC of CVE-2021-2394☆39Updated 3 years ago
- ☆92Updated last year
- The Poc for CVE-2024-20931☆72Updated 9 months ago