PortSwigger / example-scanner-checks
☆15Updated 3 years ago
Alternatives and similar repositories for example-scanner-checks:
Users that are interested in example-scanner-checks are comparing it to the libraries listed below
- ☆34Updated 2 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 3 years ago
- Utility for creating ZipSlip archives☆69Updated 2 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- Example Vulnerable .NET HTTP Remoting☆77Updated 5 years ago
- Argument Injection in Dragonfly Ruby Gem☆16Updated 3 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- CVE-2020-2021☆20Updated 4 years ago
- dns rebind tool with custom scripts☆82Updated last year
- ☆43Updated 2 years ago
- Exploitation toolkit for RichFaces☆103Updated last year
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 5 years ago
- ☆17Updated 2 years ago
- ☆42Updated 4 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆75Updated 7 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- ☆32Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆47Updated 10 months ago
- Compiles a list of major CDN and WAF subnets.☆65Updated this week
- Exploitation code for CVE-2021-40539☆45Updated 3 years ago
- Some private tools i decided to release for public.☆49Updated 11 months ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- The original slurp source☆33Updated 6 years ago
- PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github☆61Updated 3 years ago
- ☆48Updated 2 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆105Updated 4 years ago