

GitHub - welk1n/JNDI-Injection-Bypass: Some payloads of JNDI Injection in JDK 1....
source link: https://github.com/welk1n/JNDI-Injection-Bypass
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
Recommend
-
52
README.md
-
37
README.md xss_payloads Payloads for practical exploitation of cross site scripting. Usage Find XSS vuln in your app Get P...
-
21
HopLa All the power of PayloadsAllTheThings, without the overhead. This extension adds autocompletion support and useful payloads in Burp S...
-
8
Files Permalink Latest commit message Commit time
-
18
Cobalt Strike BOF - Inject AMSI Bypass Cobalt Strike Beacon Object File (BOF) that bypasses AMSI in a remote process with code injection. Running inject-amsiBypass BOF from CobaltStrike What does this do? 1....
-
10
Tiny-XSS-Payloads A collection of short XSS payloads that can be used in different contexts. The DEMO available here: https://tinyxss.terjanq.me Current Payloads
-
4
an irresponsibly bad logging library Is CVE-2021-44228 making you feel left out as a Go programmer? Fear not. We can fix that. I wouldn't use t...
-
4
JNDI-Injection-Exploit Materials about JNDI Injection
-
8
log4j-jndi-be-gone A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x "JNDI LDAP" vulnerability. It does three things: Disables the internal method handler for...
-
6
Enrollment System Project v1.0 - SQL Injection Authentication Bypass (SQLI)...
About Joyk
Aggregate valuable and interesting links.
Joyk means Joy of geeK