alexfrancow / CVE-SearchLinks
CVE-Search (name still in alpha), is a Machine Learning tool focused on the detection of exploits or proofs of concept in social networks such as Twitter, Github. It is also capable of doing related searches on Google, Yandex, DuckDuckGo on CVEs and detecting if the content may be a functional exploit, a proof of concept or simply information ab…
☆26Updated 4 years ago
Alternatives and similar repositories for CVE-Search
Users that are interested in CVE-Search are comparing it to the libraries listed below
Sorting:
- This extension provides a central location for viewing all GraphQL requests/responses within a Burp project. It provides a clean UI that …☆15Updated 3 years ago
- CVE-2020-8163 - Remote code execution of user-provided local names in Rails☆61Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆24Updated 2 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 4 years ago
- ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit☆48Updated 3 years ago
- Exploitation code for CVE-2021-40539☆46Updated 3 years ago
- ☆54Updated 3 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆33Updated 3 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- CVE-2021-40346 integer overflow enables http smuggling☆33Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 5 years ago
- A tool combined with the advantages of masscan and nmap☆59Updated 3 years ago
- CVE-2020-35728 & Jackson-databind RCE☆43Updated 4 years ago
- CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE☆62Updated 2 years ago
- Burp Suite extension for parsing Swagger web service definition files☆19Updated 6 months ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- SendToXray - Burp Suite Extender, Send HTTP request to XRAY proxy.☆12Updated 4 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 3 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆48Updated 4 years ago
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆48Updated 4 years ago
- Flexible Penetrate Testing Auxiliary Suite☆72Updated last year
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- CVE-2022-24734 PoC☆48Updated 3 years ago
- CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script☆19Updated 4 years ago
- Case for CVE-2022-30778☆23Updated 2 years ago
- This is a Poc for BIGIP iControl unauth RCE☆51Updated 4 years ago
- ☆27Updated 3 years ago