Mr-xn / CVE-2023-28432
CVE-2023-28434 nuclei templates
☆33Updated 2 years ago
Alternatives and similar repositories for CVE-2023-28432:
Users that are interested in CVE-2023-28432 are comparing it to the libraries listed below
- 使用java编写的CRLF-Injection-burp被动扫描插件☆45Updated 2 years ago
- HCM宏景加解密工具☆46Updated last year
- 一款BurpSuite插件,辅助手工测试☆72Updated last year
- ☆35Updated 3 years ago
- 基于BurpShiroPassiveScan修改增加了Xray回显链生成☆54Updated 2 years ago
- CVE-2022-24990信息泄露+RCE 一条龙☆39Updated 3 years ago
- 对接JNDIMonitor的Burp Suite被动扫描插件☆24Updated 3 years ago
- pyyso is a Python package that generate java serialized poc. Including CommonsCollections1-7, JDK7u21, JDK8u20, ldap for jndi, shiro-550,…☆52Updated 2 years ago
- Learning JAVA for Security☆31Updated 2 years ago
- Java 内存马生成插件☆50Updated last year
- ☆35Updated last year
- 简单记录下自己在挖掘SRC☆32Updated 4 years ago
- 金蝶云星空 erp反序列化命令执行漏洞批量扫描POC&EXP,带命令回显☆32Updated last year
- burpsuite插件-被动无感识别指纹-主动poc扫描☆26Updated 7 months ago
- woodpecker-framework框架http发包库,专门为漏洞检测与利用场景设计。☆67Updated 2 years ago
- god_param☆40Updated last year
- 子域名接管的几种变体靶场☆23Updated 10 months ago
- 一款被动扫描ssrf的burpsuite插件☆21Updated 2 years ago
- jmx未授权访问 弱口令批量检测 GUI工具☆31Updated last year
- Text4Shell的burp被动扫描插件☆36Updated 2 years ago
- burp extension for SSRF☆27Updated last year
- CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。☆29Updated last year
- woodpecker 漏洞插件开发的简单示范,用于插件的快速上手☆23Updated 3 years ago
- Confluence未授权添加管理员用户漏洞利用脚本☆25Updated last year
- xrecon is a powerful web fingerprinting tool with CDN detection capabilities☆33Updated 8 months ago
- JWT秘钥爆破脚本☆28Updated last year
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago
- 2023泛微0A漏洞poc检测工具☆38Updated last year
- S2-062 (CVE-2021-31805) / S2-061 / S2-059 RCE☆35Updated 3 years ago
- HiddenDomainHunter☆20Updated 2 years ago