hktalent / WS-Attacker
WS-Attacker is a modular framework for web services Security penetration testing.
☆13Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for WS-Attacker
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- SSRF 绕过 Payload☆15Updated 4 years ago
- Jboss_JMXInvokerServlet_Deserialization_RCE☆21Updated 5 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- ☆13Updated last year
- ☆25Updated 7 years ago
- Webmin Remote Code Execution (authenticated)☆32Updated 5 years ago
- auto MITM attack tools☆13Updated last year
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- CVE-2019-0230 Exploit POC☆14Updated 4 years ago
- CVE-2019-16097 PoC☆23Updated 5 years ago
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 4 years ago
- 各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新☆11Updated 8 months ago
- Concept:☆10Updated 2 years ago
- reverse Shell☆10Updated 2 years ago
- CVE-2021-40865☆13Updated 2 years ago
- ☆13Updated 4 years ago
- Burp Suite extension for parsing Swagger web service definition files☆19Updated this week
- collect☆17Updated 5 years ago
- ☆12Updated 3 years ago
- [XXE TOOL] Burp suite extension to detect requests contains XML☆9Updated 5 years ago
- 分支出了些问题,无法合并到main,迁移至https://github.com/hktalent/scan4all☆17Updated 11 months ago
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆10Updated 2 years ago