All Projects → Struts Pwn_cve 2018 11776 → Similar Projects or Alternatives

570 Open source projects that are alternatives of or similar to Struts Pwn_cve 2018 11776

Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (+30.33%)
Mutual labels:  exploit, apache
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-83%)
Mutual labels:  exploit, apache
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+136%)
Mutual labels:  exploit, apache
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-93.33%)
Mutual labels:  exploit, apache
Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (-10.67%)
Mutual labels:  exploit
logging-log4cxx
Apache Log4cxx is a C++ port of Apache Log4j
Stars: ✭ 161 (-46.33%)
Mutual labels:  apache
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+81.33%)
Mutual labels:  exploit
analog-ce
Analog CE
Stars: ✭ 14 (-95.33%)
Mutual labels:  apache
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (-6.67%)
Mutual labels:  exploit
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-12.33%)
Mutual labels:  exploit
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-91.67%)
Mutual labels:  exploit
htpw
htpw is a project to increase the security of your WordPress!
Stars: ✭ 42 (-86%)
Mutual labels:  apache
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-10%)
Mutual labels:  exploit
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-94%)
Mutual labels:  exploit
Pwn2exploit
all mine papers, pwn & exploit
Stars: ✭ 289 (-3.67%)
Mutual labels:  exploit
mod auth radius
The FreeRADIUS Apache module for RADIUS authentication
Stars: ✭ 35 (-88.33%)
Mutual labels:  apache
Server Configs Apache
Apache HTTP server boilerplate configs
Stars: ✭ 2,916 (+872%)
Mutual labels:  apache
CarbonDataLearning
Apache CarbonData Learning
Stars: ✭ 52 (-82.67%)
Mutual labels:  apache
Nginx Lua Anti Ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
Stars: ✭ 295 (-1.67%)
Mutual labels:  exploit
Yii2 Advanced One Domain Config
A template configuration without separation on the frontend and backend parts on different domains.
Stars: ✭ 258 (-14%)
Mutual labels:  apache
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-79.33%)
Mutual labels:  exploit
semalt-blocker
⛔ Self-updating PHP library which blocks referral spam from ruining your website statistics
Stars: ✭ 67 (-77.67%)
Mutual labels:  apache
Apache
Docker container running Apache running on Ubuntu, Composer, Lavavel, TDD via Shippable & CircleCI
Stars: ✭ 15 (-95%)
Mutual labels:  apache
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1186%)
Mutual labels:  exploit
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-16%)
Mutual labels:  exploit
zeppelin
Apache Zeppelin with support for SQL Server
Stars: ✭ 17 (-94.33%)
Mutual labels:  apache
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-72%)
Mutual labels:  exploit
Keylogger
Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.
Stars: ✭ 271 (-9.67%)
Mutual labels:  exploit
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (-50%)
Mutual labels:  exploit
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-3.33%)
Mutual labels:  exploit
blog
blog entries
Stars: ✭ 39 (-87%)
Mutual labels:  apache
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-11%)
Mutual labels:  exploit
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+79.33%)
Mutual labels:  exploit
Apache2buddy
apache2buddy
Stars: ✭ 297 (-1%)
Mutual labels:  apache
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-77%)
Mutual labels:  exploit
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (-12.67%)
Mutual labels:  exploit
error-log-parser
Simple PHP library to parse Apache or Nginx error-log file entries for further usage.
Stars: ✭ 19 (-93.67%)
Mutual labels:  apache
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+1057.67%)
Mutual labels:  exploit
docker base images
Vlad's Base Images for Docker
Stars: ✭ 61 (-79.67%)
Mutual labels:  apache
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-11.67%)
Mutual labels:  exploit
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+101%)
Mutual labels:  exploit
Neard
🎲 Portable WAMP software stack
Stars: ✭ 296 (-1.33%)
Mutual labels:  apache
apache-baseline
DevSec Apache Baseline - InSpec Profile
Stars: ✭ 37 (-87.67%)
Mutual labels:  apache
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (-14%)
Mutual labels:  exploit
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-88.67%)
Mutual labels:  exploit
Macos Kernel Exploit
macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)
Stars: ✭ 279 (-7%)
Mutual labels:  exploit
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-89.33%)
Mutual labels:  exploit
Poiji
🍬 A tiny library converting excel rows to a list of Java objects based on Apache POI
Stars: ✭ 255 (-15%)
Mutual labels:  apache
Apache-Directory-Listing
A directory listing theme for Apache
Stars: ✭ 138 (-54%)
Mutual labels:  apache
Ant
Apache Ant is a Java-based build tool.
Stars: ✭ 296 (-1.33%)
Mutual labels:  apache
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-65.67%)
Mutual labels:  exploit
qpid-jms
Mirror of Apache Qpid JMS
Stars: ✭ 60 (-80%)
Mutual labels:  apache
destiny-macros
A collection of Destiny 2 macros built with AutoHotKey
Stars: ✭ 24 (-92%)
Mutual labels:  exploit
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-79.33%)
Mutual labels:  exploit
Docker Lamp
Docker with Apache, MySql, PhpMyAdmin and Php
Stars: ✭ 276 (-8%)
Mutual labels:  apache
lunaticlog
Fake HTTP log generator module, test if your monitor system can survive under the log spikes.
Stars: ✭ 35 (-88.33%)
Mutual labels:  apache
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-88.33%)
Mutual labels:  exploit
ap-airflow
Astronomer Core Docker Images
Stars: ✭ 87 (-71%)
Mutual labels:  apache
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-94%)
Mutual labels:  apache
Windows kernel resources
Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
Stars: ✭ 298 (-0.67%)
Mutual labels:  exploit
1-60 of 570 similar projects