bokanrb / CVE-2021-27403Links
XSS-Askey
☆13Updated 4 years ago
Alternatives and similar repositories for CVE-2021-27403
Users that are interested in CVE-2021-27403 are comparing it to the libraries listed below
Sorting:
- LDAP Swiss Army Knife☆49Updated last year
- Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-2…☆40Updated last year
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- ☆17Updated 5 years ago
- Additional resources and references for linux-exploit-suggester.sh☆29Updated 4 years ago
- Companion Worm research☆15Updated 3 years ago
- A tool to create a SOCKS proxy server out of UPnProxy vulnerable device(s).☆82Updated 3 years ago
- CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.☆40Updated 2 years ago
- Mara is a userland pty/tty sniffer☆53Updated last year
- Passive Security Tools Fingerprinting Framework☆73Updated 4 years ago
- Información e intentos de modificación☆29Updated 4 years ago
- ☆53Updated 4 years ago
- ☆10Updated 4 years ago
- Docker setup for Pupy☆27Updated last year
- Very Easy Relative Backdoor Application☆12Updated 3 years ago
- JSON Beautifier for Burp written in Java☆37Updated 5 years ago
- ☆50Updated 4 years ago
- This extension provide a Python panel for writing custom proxy script.☆15Updated 5 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- An authorized remote user with access or knowledge of the standard encryption key can gain access and decrypt the FortiOS backup files an…☆19Updated last year
- Elasticsearch Stack Overflow Vulnerability☆18Updated last year
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆33Updated 3 years ago
- Tapir: a tool to search through NIST CVE database, with cache and regex.☆16Updated 2 years ago
- A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610.☆69Updated 5 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- ☆61Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- an Evil Java RMI Registry.☆50Updated 2 years ago
- A PoC exploit for CVE-2022-41622 - a CSRF in F5 BIG-IP control plane that leads to remote root☆21Updated 2 years ago
- Log4j 2.15.0 Privilege Escalation -- CVE-2021-45046☆20Updated 3 years ago