Dy1anT / Exploit-DB-SpiderLinks
A Scrapy-based crawler for crawling Exploit Database
☆12Updated 6 years ago
Alternatives and similar repositories for Exploit-DB-Spider
Users that are interested in Exploit-DB-Spider are comparing it to the libraries listed below
Sorting:
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆26Updated last year
- Some of the presentations given by me☆18Updated 8 months ago
- Simple vulnerability scanning framework☆51Updated 8 years ago
- a Machine Learning powered CSRF attacks finding tool☆26Updated 6 years ago
- Host-based vulnerability scanner. Find installed packages on the host, ask their vulnerabilities to vulmon.com API and print vulnerabilit…☆15Updated 6 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- A Simple PE File Heuristics Scanners☆50Updated 6 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Team☆25Updated 8 years ago
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 9 years ago
- An On-The-Cloud free "greybox" box scanner for various purposes.☆14Updated 7 years ago
- Python3 Metasploit automation library☆21Updated 2 years ago
- Demonstrating why Dynamic Method Invocation with unrestricted method names (the old default of Struts) is dangerous.☆12Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 7 years ago
- Android Automation Tool☆21Updated 7 years ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 8 years ago
- Creating a vulnerable environment and the PoC☆15Updated 5 years ago
- ☆29Updated 4 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 6 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 6 years ago
- ArmourBird CSF - Container Security Framework☆44Updated 3 years ago
- Automated Application Generation for Stack Overflow Types on Wireless Routers☆53Updated 6 years ago
- A regular expression fuzzer.☆45Updated 7 years ago
- Perform CVE lookup on cvedetails.com☆24Updated last year
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 7 years ago
- Default plugins for Jaeles Scanner☆34Updated 4 years ago
- The repository contains IOCs in CSV format for APT, Cyber Crimes, Malware and Trojan and whatever I found as part of hunting and research☆12Updated 8 years ago
- Conference Papers and Appendicies (USENIX Security, BlackHat, HITBSecConf, and BeVX)☆26Updated last year
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆20Updated 3 years ago