Sean-McRae / Kubernetes-Kubelet-RCELinks
Kubernetes Kubelet RCE Automated Script. Utilizes both "run" and "exec" debug handlers.
☆10Updated 4 years ago
Alternatives and similar repositories for Kubernetes-Kubelet-RCE
Users that are interested in Kubernetes-Kubelet-RCE are comparing it to the libraries listed below
Sorting:
- A Burp extension to show the Collaborator client in a tab☆24Updated 2 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated 2 years ago
- tool that generates bypasses for open redirects☆52Updated 3 years ago
- This extension provides a way to discover NoSQL injection vulnerabilities.☆23Updated 2 years ago
- Burp Suite extension for parsing Swagger web service definition files☆19Updated 2 weeks ago
- Converts the Masscan XML output option (-oX) to a csv format.☆56Updated 6 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆20Updated 7 months ago
- ☆32Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 4 years ago
- ☆36Updated 5 months ago
- [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)☆14Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Gopher Tomcat Deployer☆48Updated 6 years ago
- Authenticated SSRF in Grafana☆82Updated last year
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- Automatically identify serialization issues in PHP Frameworks by means of an Burp Suite active scan☆42Updated 9 months ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- ☆26Updated last year
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- ☆30Updated last year
- Nuclei templates for K8S security scanning☆101Updated 3 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆44Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆30Updated 3 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated last year
- A web application attack surface mapping tool. It takes in a list of urls then performs numerous probes☆17Updated 2 years ago
- CVE-2019-2729 Exploit Script☆44Updated 5 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 3 years ago
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆12Updated 3 years ago