1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-06-01 13:56:05 +02:00
Commit Graph

12 Commits

Author SHA1 Message Date
Swissky 78c882fb34 Jenkins Grrovy + MSSQL UNC + PostgreSQL list files 2019-02-17 20:02:16 +01:00
Swissky 521d61d956 Attacks details + Summary JWT + XXE adjustments 2018-11-26 00:25:06 +01:00
Swissky af9abc6592 More CVE - RCE : Jenkins, JBoss, WebLogic, WebSphere 2018-11-15 23:13:08 +01:00
Swissky f1eefd2722 Script Docker RCE 2018-10-18 17:32:01 +02:00
Swissky beb0ce8c54 Linux Persistence + WebLogic RCE 2018-09-03 18:41:05 +02:00
Swissky c38adaded3 CVE Apache Struts + XSS in Python Notebook 2018-08-28 18:48:26 +02:00
developersatyendra e2bd481882
Rename ApacheStrutsV3.py to ApacheStrutsV3-2018.py 2018-08-28 03:15:10 -04:00
developersatyendra 72e73e38c2
Created ApacheStrutsV3.py
added latest apache struts exploit which is written by @s1kr10s
2018-08-28 03:14:40 -04:00
Swissky 4e1077c25e Weblogic RCE CVE 2018 2894 2018-07-26 19:15:53 +02:00
Swissky f832022920 Drupalgeddon2 update + Payment API in Methodology 2018-04-23 18:41:59 +02:00
Swissky 39b5e0e122 Drupal exploit 2018-04-17 21:39:26 +02:00
Swissky d1f6e8397d Refactoring XSS 0/? 2018-03-23 13:53:53 +01:00