andreafioraldi / cve_searchsploit
Search an exploit in the local exploitdb database by its CVE
☆168Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for cve_searchsploit
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆201Updated 9 months ago
- An SNMPv3 User Enumerator and Attack tool☆245Updated 4 years ago
- The Hacker Playbook 3 - Web Commands☆84Updated 6 years ago
- Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.☆247Updated 5 years ago
- Collection of different exploits☆181Updated 4 years ago
- Burp Suite extension to discover assets from HTTP response.☆219Updated 3 years ago
- Pentest/BugBounty progress control with scanning modules☆282Updated 4 years ago
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- Search Exploitable Software on Linux☆222Updated last year
- Reverse Shell Cheat Sheet TooL☆289Updated 4 years ago
- Linux post exploitation enumeration and exploit checking tools☆176Updated 4 years ago
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 3 years ago
- SHELLING - a comprehensive OS command injection payload generator☆107Updated 5 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- Linux post exploitation privilege escalation enumeration☆253Updated 4 years ago
- Containing Self Made Perl Reproducers / PoC Codes☆195Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated last year
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆142Updated 4 years ago
- Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566☆251Updated last year
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆266Updated 3 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- davtest (improved)- Exploits WebDAV folders☆104Updated last year
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆226Updated 4 years ago
- ☆259Updated 5 years ago
- udp-proto-scanner is a Perl script which discovers UDP services by sending triggers to a list of hosts☆96Updated 5 months ago
- Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.☆257Updated 6 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 4 years ago
- SNMP data gather scripts☆77Updated 9 months ago
- Linux Privilege Escalation Tool☆180Updated 5 years ago