Ibonok / CVE-2020-4463
IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463)
☆53Updated last year
Alternatives and similar repositories for CVE-2020-4463:
Users that are interested in CVE-2020-4463 are comparing it to the libraries listed below
- ☆17Updated 2 years ago
- tool that generates bypasses for open redirects☆50Updated 2 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- ☆33Updated 2 years ago
- ☆33Updated last week
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆62Updated 3 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆25Updated 3 years ago
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 4 years ago
- Exploits developed by Mikael Kall☆47Updated last year
- A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889☆51Updated 2 years ago
- This extension provides a way to discover NoSQL injection vulnerabilities.☆23Updated last year
- Pentest-Command☆20Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- A Burp Suite extension which augments your proxy traffic by injecting log4shell payloads into headers☆42Updated 3 years ago
- Spring4Shell Burp Scanner☆71Updated 2 years ago
- PoC for CVE-2021-45897☆18Updated 2 years ago
- ☆12Updated 3 years ago
- XSS reflector vulnerabilities exploitation extended.☆26Updated 3 years ago
- A FireBase DataBase TakeOver Tool along with POC Generator☆33Updated 3 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 8 months ago
- Springboot detection☆21Updated 3 years ago
- Burp Bounty profiles☆82Updated 3 years ago
- Additional nuclei templates☆36Updated last year
- [XXE TOOL] Burp suite extension to detect requests contains XML☆9Updated 5 years ago
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆63Updated 4 years ago