coffeeandsecurity / DakshSCRA
☆41Updated last month
Alternatives and similar repositories for DakshSCRA:
Users that are interested in DakshSCRA are comparing it to the libraries listed below
- Cloud Penetration Testing Toolkit☆98Updated 2 months ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- tetctf2020_amf_writeups☆23Updated 4 years ago
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.☆55Updated last year
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- CVE-2021-40346 integer overflow enables http smuggling☆33Updated 3 years ago
- PoC repository for CVE-2023-29007☆33Updated last year
- ☆21Updated 3 years ago
- spring4shell | CVE-2022-22965☆22Updated 2 years ago
- Simple Latest CVE Collector Written in Python☆59Updated 11 months ago
- Research analysis☆56Updated 3 months ago
- Case for CVE-2022-30778☆23Updated 2 years ago
- tool that generates bypasses for open redirects☆52Updated 2 years ago
- ☆19Updated last year
- Lexmark CVE-2023-26067☆23Updated last year
- Confluence Hardcoded Password POC☆15Updated 2 years ago
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆11Updated last year
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆47Updated 4 years ago