13o-bbr-bbq / SAIVSLinks
SAIVS (Spider Artificial Intelligence Vulnerability Scanner).
☆55Updated 4 years ago
Alternatives and similar repositories for SAIVS
Users that are interested in SAIVS are comparing it to the libraries listed below
Sorting:
- Flexible Penetrate Testing Auxiliary Suite☆72Updated 2 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated last year
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆30Updated 3 years ago
- Automated information gathering tool for pentest☆54Updated 8 years ago
- Perform CVE lookup on cvedetails.com☆24Updated last year
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 4 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆17Updated 5 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆48Updated 4 years ago
- Network/WebApplication Information Gathering, Enumeration and Vulnerability Scanning (Under Development)☆17Updated 6 years ago
- Default plugins for Jaeles Scanner☆34Updated 4 years ago
- ☆63Updated 5 years ago
- GyoiThon is a growing penetration test tool using Machine Learning.☆18Updated 5 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆46Updated 2 years ago
- ☆45Updated 5 years ago
- ☆34Updated 3 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆47Updated last year
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆25Updated 5 years ago
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 5 years ago
- Guide For WAF Bypass Techniques☆25Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆24Updated 2 years ago
- Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB☆22Updated last year
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆28Updated 4 years ago
- Burp Extension to manipulate AES encrypted payloads☆14Updated 3 years ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆40Updated 4 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆53Updated 5 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆34Updated 3 years ago
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆19Updated 4 years ago