Dy1anT / Exploit-DB-SpiderLinks
A Scrapy-based crawler for crawling Exploit Database
☆12Updated 6 years ago
Alternatives and similar repositories for Exploit-DB-Spider
Users that are interested in Exploit-DB-Spider are comparing it to the libraries listed below
Sorting:
- A Simple PE File Heuristics Scanners☆50Updated 6 years ago
- Simple vulnerability scanning framework☆51Updated 8 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Team☆25Updated 8 years ago
- Python3 Metasploit automation library☆22Updated 2 years ago
- Creating a vulnerable environment and the PoC☆15Updated 5 years ago
- Host-based vulnerability scanner. Find installed packages on the host, ask their vulnerabilities to vulmon.com API and print vulnerabilit…☆15Updated 6 years ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆20Updated 3 years ago
- ☆25Updated 5 years ago
- A tool to facilitate ROP Chain Development for XML Character Sanitization☆20Updated 6 years ago
- Conference Papers and Appendicies (USENIX Security, BlackHat, HITBSecConf, and BeVX)☆26Updated 2 years ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 8 years ago
- ArmourBird CSF - Container Security Framework☆44Updated 3 years ago
- A number of scripts POC's and problems solved as pentests move along.☆45Updated last year
- Apache Thrift Decoder☆35Updated 7 years ago
- Dockerfile for AFL++ and helpful other tools☆21Updated 5 years ago
- Proof of Concept's provided by Source Incite☆37Updated 8 years ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 5 years ago
- CVE-2019-12949☆26Updated 6 years ago
- Some of the presentations given by me☆19Updated this week
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- CVE-2019-10149 privilege escalation☆9Updated 6 years ago
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 6 years ago
- Demonstrating why Dynamic Method Invocation with unrestricted method names (the old default of Struts) is dangerous.☆12Updated 6 years ago
- Golang based web service to scan files with yara rules☆26Updated 8 years ago
- Generate pentest reports based on github issues.☆16Updated 2 years ago
- Self defense post module for metasploit☆17Updated 5 years ago
- ☆38Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 7 years ago
- ☆1Updated 6 years ago
- a Machine Learning powered CSRF attacks finding tool☆26Updated 6 years ago