chipik

chipik

Geek Repo

Github PK Tool:Github PK Tool

chipik's repositories

SAP_RECON

PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)

SAP_GW_RCE_exploit

SAP Gateway RCE exploits

Language:PythonLicense:GPL-2.0Stargazers:151Issues:7Issues:3

SAP_EEM_CVE-2020-6207

PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)

Language:PythonStargazers:82Issues:5Issues:0

cheburek

Cheburek is Burp extension that allows to detect if an email address has been compromised in a data breach

Language:PythonStargazers:6Issues:1Issues:0

CVE-2018-2636

ERPScan Public POC for CVE-2018-2636

Language:PythonStargazers:1Issues:1Issues:0