duckstroms / Web-CTF-CheatsheetLinks
Web CTF CheatSheet 🐈
☆27Updated 4 years ago
Alternatives and similar repositories for Web-CTF-Cheatsheet
Users that are interested in Web-CTF-Cheatsheet are comparing it to the libraries listed below
Sorting:
- CVE-2022-41852 Proof of Concept (unofficial)☆75Updated 2 years ago
- CVE-2022-21907 Vulnerability PoC☆30Updated 3 years ago
- Blog about HTTP Request Smuggling, including a demo application.☆29Updated 3 years ago
- CVE-2024-27956 WordPress Automatic < 3.92.1 - Unauthenticated SQL Injection☆18Updated last year
- PoC repository for CVE-2023-29007☆33Updated 2 years ago
- [Confluence] CVE-2023-22527 realworld poc☆19Updated last year
- Nuclei template to detect Apache servers vulnerable to CVE-2024-38473☆29Updated last year
- This repo contains solution for ctf challenges☆36Updated 8 months ago
- A tool which allows HackerOne researchers to download their reports into a local, indexed, and searchable repository☆19Updated 2 years ago
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆27Updated 2 years ago
- Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)☆88Updated 3 years ago
- ☆22Updated 5 months ago
- Dompdf RCE PoC Exploit - CVE-2022-28368☆16Updated last year
- CVE-2022-41040 nuclei template☆19Updated 2 years ago
- Script to exploit Grafana CVE-2025-4123: XSS and Full-Read SSRF☆45Updated last month
- DO NOT USE: this is a vulnerable ASP.NET web app using Razor templating engine. The vulnerability is a Server-Side Template Injection (SS…☆28Updated 5 years ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆76Updated 2 years ago
- Scanner for CVE-2023-46805 - Ivanti Connect Secure☆10Updated last year
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆42Updated 3 years ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆23Updated last year
- Exploit for CVE-2024-20767 - Adobe ColdFusion☆34Updated 8 months ago
- URL scanner for recon, vulnerabilities, secrets and more!☆12Updated 3 years ago
- CVE-2024-21893 to CVE-2024-21887 Exploit Toolkit☆26Updated 4 months ago
- ☆112Updated 2 years ago
- ☆28Updated 3 years ago
- Every Nuclei template that has ever appeared on Github☆33Updated 3 years ago
- Exploit for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE☆15Updated 2 years ago
- OpenSSH Pre-Auth Double Free CVE-2023-25136 POC☆45Updated 2 years ago
- PoC for CVE-2021-45897☆18Updated 3 years ago