JMousqueton / github-cve-monitor
Github action for monitoring CVE
☆37Updated this week
Related projects ⓘ
Alternatives and complementary repositories for github-cve-monitor
- A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabiliti…☆111Updated last year
- NotSoCereal: A Deserialization exploit playground☆50Updated 2 years ago
- Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own☆69Updated 6 months ago
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆53Updated 10 months ago
- 🔭 Collection of regexp pattern for security passive scanning☆114Updated last year
- 🚀 Sling Shot R3con: Automate Your Bug Bounty and Pentest Reconnaissance with Project Discovery tools 🎯☆24Updated last year
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆53Updated last year
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆27Updated last year
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 3 years ago
- ☆67Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆116Updated last year
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- Wordlist to bruteforce for LFI☆118Updated 5 years ago
- Burp Suite plugin to copy regex matches from selected requests and/or responses to the clipboard.☆33Updated 2 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆67Updated 2 years ago
- ☆52Updated 6 months ago
- Some of the gf patterns which i use☆38Updated 2 years ago
- ☆39Updated 11 months ago
- A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads☆22Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- A Web-UI for subdomain enumeration (subfinder)☆53Updated 4 years ago
- ☆155Updated 2 years ago
- Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.☆112Updated 2 years ago
- Modified Nuclei Templates Version to FUZZ Host Header☆48Updated 2 years ago
- Mine URLs from Browser's Heap Snapshot for fun and profit☆63Updated last year
- Advanced external automation on bug bounty programs by running the best set of tools to perform scanning and finding out vulnerabilities.☆97Updated 2 years ago
- This repository stores some of my custom BCheck Scan configurations. Its goal is to identify intriguing elements that warrant further man…☆86Updated 9 months ago
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆23Updated 2 years ago
- Extract JavaScript files from burp suite project with ease.☆78Updated 2 years ago
- IIS shortname scanner + bruteforce☆47Updated 8 months ago