Dannners's repositories

jackson-deserialization-2017-7525

Jackson Deserialization CVE-2017-7525 PoC

Language:JavaStargazers:1Issues:1Issues:0

CVE-2018-6574-go-get-RCE

CVE-2018-6574-go-get-RCE

Language:GoStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PDF_Detacher

Simple tool to detach file from PDFs

Language:PythonStargazers:0Issues:0Issues:0