blackorbird / exploit-database
The official Exploit Database repository
☆41Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for exploit-database
- Automatically modify the User-Agent header in all Burp requests☆53Updated 6 years ago
- Host Header Injection Scanner☆44Updated 4 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆141Updated last year
- A command line tool to search AttackerKB.☆50Updated 3 years ago
- ☆79Updated 7 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- SQL Injection Payload List☆106Updated 3 years ago
- A Linux enumeration script for Hack The Box☆187Updated 4 years ago
- Exploits project Hacking Command Center☆47Updated last year
- Automatic & lightning fast wordpress vulnerability scanner☆44Updated 3 years ago
- OS Command Injection Vulnerability Payload List☆46Updated 3 years ago
- Automatically run and save ffuf scans for multiple IPs☆75Updated 8 months ago
- https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite☆35Updated 2 months ago
- 🎯 CSV Injection Payloads☆195Updated 4 months ago
- A combined wordlists for files and directory discovery☆117Updated 3 years ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆165Updated 5 months ago
- 🐑 Websheep is an app based on a willingly vulnerable ReSTful APIs.☆50Updated 7 months ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆89Updated 3 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆126Updated 3 years ago
- [180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you …☆58Updated last year
- Tool to generate csrf payloads based on vulnerable requests☆61Updated 4 years ago
- Pentest stuff☆49Updated 11 months ago
- Python exploit for the backdoor left in vsftpd 2.3.4☆32Updated 6 years ago
- Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)☆75Updated 4 years ago
- Notes from OSCP, CTF, security adventures, etc...☆54Updated 9 months ago
- Twitter Words of Interest - Generate word lists from twitter searches☆30Updated 2 years ago
- This repository contain all virtual vulnerable machine. These vulnerable machine are Window and Linux based.☆92Updated 5 years ago
- ☆88Updated 9 months ago