ctxis / cvsslibLinks
A library implementing CVSS v2 and v3 scores
☆31Updated 5 years ago
Alternatives and similar repositories for cvsslib
Users that are interested in cvsslib are comparing it to the libraries listed below
Sorting:
- A collection of PeachPits for Peach Fuzzer to support EAP, 802.1x, and RADIUS Fuzzing☆16Updated 9 years ago
- Tools for analysing the forward DNS data set published at https://scans.io/study/sonar.fdns_v2☆17Updated 8 years ago
- A scoreboard for Security CTF events☆37Updated 12 years ago
- Break Apps with Frida workshop material☆46Updated 8 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 7 years ago
- Repository for the Deprecated MITRE Capture the Flag scoreboard.☆11Updated 8 years ago
- ArmourBird CSF - Container Security Framework☆44Updated 3 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆31Updated 9 years ago
- IoC's, PCRE's, YARA's etc☆24Updated 8 months ago
- public exploits☆35Updated 2 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 8 years ago
- REST/JSON interface to Burp Suite☆33Updated 5 years ago
- Demonstrating why Dynamic Method Invocation with unrestricted method names (the old default of Struts) is dangerous.☆12Updated 7 years ago
- ☆23Updated 10 years ago
- Burp extension to quickly and easily develop Python complex exploits based on Burp proxy requests.☆32Updated 10 years ago
- r2yara - Module for Yara using radare2 information☆35Updated 2 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 7 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 5 years ago
- HEVD Multi-Exploit by m_101☆23Updated 7 years ago
- ☆15Updated 4 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆69Updated 6 years ago
- Writeup of CVE-2017-1002101 with sample "exploit"/escape☆35Updated 7 years ago
- A fuzzing script for MitmProxy☆24Updated 10 years ago
- Simple vulnerability scanning framework☆51Updated 9 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆38Updated 9 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Encima De la Mosca HTTP proxy POC for infecting files on-the-fly and SSLstrip2☆41Updated 7 years ago
- ☆21Updated 6 years ago