cvebase / cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
☆139Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for cvebase.com
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆103Updated 4 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆317Updated 4 years ago
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- Exploit for WebSocket Vulnerability in Apache Tomcat☆165Updated 4 years ago
- ☆278Updated 2 years ago
- A vulnerable application exposing Spring Boot Actuators☆122Updated 5 years ago
- cve-2020-0688☆162Updated 4 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆138Updated 5 years ago
- Weblogic coherence.jar RCE☆178Updated 4 years ago
- SQL Server Reporting Services(CVE-2020-0618)中的RCE☆198Updated 4 years ago
- CVE-2020–14882、CVE-2020–14883☆284Updated 3 years ago
- ☆127Updated 3 years ago
- ☆111Updated 4 years ago
- Public Disclosures☆87Updated 2 years ago
- forked from frohoff/ysoserial and added my own payloads.☆148Updated 4 years ago
- Data extraction tool for Docker Registry API☆123Updated 9 months ago
- Apache Solr RCE via Velocity template☆107Updated 4 years ago
- ☆82Updated 4 years ago
- Redis 4.x & 5.x RCE☆139Updated 5 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP☆211Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- Exploitation toolkit for RichFaces☆102Updated last year
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆184Updated 3 years ago
- Insecure programming functions database☆102Updated last year
- ☆116Updated 4 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆72Updated 3 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆113Updated 4 years ago
- Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE☆176Updated last year