Warxim / vucsa
Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is written in Java (with JavaFX graphical user interface) and contains multiple challenges including SQL injection, RCE, XML vulnerabilities and more.
☆97Updated last year
Alternatives and similar repositories for vucsa:
Users that are interested in vucsa are comparing it to the libraries listed below
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- WEB API fuzzing☆24Updated last year
- A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889☆51Updated 2 years ago
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- Exploits targeting vBulletin.☆77Updated last year
- Exploit for PrestaShop bockwishlist module 2.1.0 SQLi (CVE-2022-31101)☆25Updated 2 years ago
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆25Updated 2 years ago
- ☆31Updated 2 years ago
- Burp Suite's extension to scan and crawl Single Page Applications☆100Updated last year
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆160Updated last year
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆85Updated 11 months ago
- ☆52Updated 2 years ago
- CVE-2022-41852 Proof of Concept (unofficial)☆75Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆26Updated 2 years ago
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆27Updated last year
- Case for CVE-2022-30778☆23Updated 2 years ago
- ☆38Updated 2 years ago
- CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.☆49Updated 2 years ago
- Multifunctional open redirection vulnerability scanner.☆30Updated 2 years ago
- Endpoints Explorer is a Python script that employs multiple bypass rules to discover sensitive endpoints☆84Updated 7 months ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- Unofficial Acunetix CLI tool for automated pentesting and bug hunting across large scopes.☆74Updated last year
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence☆75Updated last year
- Write-ups of All types Bugs☆18Updated 2 years ago
- Fetches JavaScript files quickly and comprehensively.☆105Updated last year
- bounty collection☆31Updated 4 months ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago