blackorbird / exploit-database
The official Exploit Database repository
☆42Updated 7 years ago
Alternatives and similar repositories for exploit-database:
Users that are interested in exploit-database are comparing it to the libraries listed below
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆168Updated 7 months ago
- ☆80Updated 7 years ago
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆47Updated 6 years ago
- A combined wordlists for files and directory discovery☆117Updated 3 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- Build your own reconnaissance system with Osmedeus Next Generation☆183Updated 3 months ago
- 🎯 CSV Injection Payloads☆202Updated 6 months ago
- Host Header Injection Scanner☆44Updated 4 years ago
- An automation tool to install the most popular tools for bug bounty or pentesting.☆121Updated 5 months ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆119Updated 6 months ago
- It's a simple tool for test vulnerability shellshock☆114Updated 3 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆147Updated 2 years ago
- Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)☆75Updated 4 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆40Updated last year
- Offensive Security / Pentesting Cheat Sheets☆97Updated 6 years ago
- 🐑 Websheep is an app based on a willingly vulnerable ReSTful APIs.☆53Updated 9 months ago
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆192Updated 9 months ago
- https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite☆35Updated 4 months ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆151Updated this week
- Collection of scripts and documentations of retired machines in the hackthebox.eu platform☆42Updated 4 years ago
- Automatic & lightning fast wordpress vulnerability scanner☆44Updated 3 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆127Updated 3 years ago
- ☆36Updated last year
- ☆104Updated 5 years ago
- A python based blind SQL injection exploitation script☆137Updated 4 years ago
- A command line tool to search AttackerKB.☆50Updated 4 years ago
- Totally Insecure Web Application Project (TIWAP)☆170Updated last year
- A WLAN red team framework.☆148Updated 3 months ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago