All Projects → vah13 → SAP_vulnerabilities

vah13 / SAP_vulnerabilities

Licence: other
DoS PoC's for SAP products

Programming Languages

python
139335 projects - #7 most used programming language
go
31211 projects - #10 most used programming language
ABAP
45 projects

Projects that are alternatives of or similar to SAP vulnerabilities

overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+40.43%)
Mutual labels:  exploit, overflow, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+202.13%)
Mutual labels:  exploit, vulnerability, denial-of-service
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-36.17%)
Mutual labels:  exploit, rce, vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-10.64%)
Mutual labels:  exploit, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (+89.36%)
Mutual labels:  exploit, vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+22136.17%)
Mutual labels:  exploit, vulnerability
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+85.11%)
Mutual labels:  exploit, rce
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+24295.74%)
Mutual labels:  exploit, buffer-overflow
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+127.66%)
Mutual labels:  exploit, vulnerability
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+170.21%)
Mutual labels:  exploit, vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+6402.13%)
Mutual labels:  exploit, vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+51.06%)
Mutual labels:  exploit, vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+2625.53%)
Mutual labels:  exploit, vulnerability
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+121.28%)
Mutual labels:  exploit, rce
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+85.11%)
Mutual labels:  exploit, vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (+151.06%)
Mutual labels:  exploit, vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+361.7%)
Mutual labels:  exploit, vulnerability
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+404.26%)
Mutual labels:  exploit, vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+53.19%)
Mutual labels:  exploit, vulnerability
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (+55.32%)
Mutual labels:  exploit, rce

SAP_DoS

CVE-2015-2819     SYBASE SQL ANYWHERE
CVE-2015-2820     SAP AFARIA 7 XCLISTENER
CVE-2015-8330     SAP PCO AGENT
CVE-2016-10304    SAP NETWEAVER AS JAVA
CVE-2016-10310    SAP SQL ANYWHERE MOBILINK SYNCHRONIZATION SERVER
CVE-2016-10311    SAP NETWEAVER
CVE-2016-1928     SAP HANA HDBXSENGINE
CVE-2016-3979     SAP NETWEAVER AS JAVA (ICMAN|TROOPERS 16)
CVE-2016-3980     SAP NETWEAVER AS JAVA (JSTART|TROOPERS 16)
CVE-2016-4015     SAP NETWEAVER ENQUEUE SERVER
CVE-2016-9562     SAP NETWEAVER AS JAVA (ICMAN)
CVE-2017-5371     SAP ASE ODATA SERVER
CVE-2017-5997     SAP MESSAGE SERVER 
CVE-2017-7311     SAP ADAPTIVE SERVER ENTERPRISE
CVE-2017-7696     SAP NetWeaver AS JAVA SSO  
CVE-2017-8915     SAP HANA XS SINOPIA
CVE-2017-5371     SAP ASE ODATA SERVER
CVE-2017-9843     SAP NETWEAVER AS ABAP DISP+WORK
CVE-2017-9844     SAP NETWEAVER JAVA
CVE-2017-9845     SAP NETWEAVER DISP+WORK
CVE-2017-15297    SAP HOSTCONTROL

@vah_13

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].