brokensound77 / OptionsBleed-POC-ScannerLinks
OptionsBleed (CVE-2017-9798) PoC / Scanner
☆19Updated last year
Alternatives and similar repositories for OptionsBleed-POC-Scanner
Users that are interested in OptionsBleed-POC-Scanner are comparing it to the libraries listed below
Sorting:
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 12 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆47Updated last year
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆39Updated 7 years ago
- Burp Suite Attack Selector Plugin☆60Updated 7 years ago
- a parser + crawler for .DS_Store files exposed publically☆55Updated 2 years ago
- Essential tool for finding blind injection attacks.☆50Updated 6 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago
- Burp extension☆58Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 7 years ago
- Brute forcer and shell deployer for WildFly☆100Updated 7 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated 2 years ago
- CORS checking☆34Updated 7 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆24Updated 8 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- 0ldSQL_MySQL_RCE_exploit.py (ver. 1.0) (CVE-2016-6662) MySQL Remote Root Code Execution / Privesc PoC Exploit For testing purposes onl…☆9Updated 8 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆53Updated 6 years ago
- OpenSSH <=6.6 SFTP misconfiguration universal exploit☆27Updated 7 years ago
- Environment for CVE-2019-6340 (Drupal)☆42Updated 2 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated 2 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 7 years ago
- Exploit for Jenkins serialization vulnerability - CVE-2016-0792☆50Updated 8 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆42Updated 7 years ago