murataydemir / CVE-2020-14883
[CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)
☆13Updated 4 years ago
Alternatives and similar repositories for CVE-2020-14883:
Users that are interested in CVE-2020-14883 are comparing it to the libraries listed below
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- Burp Suite extension for parsing Swagger web service definition files☆19Updated last month
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- SSRF 绕过 Payload☆15Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889☆51Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- ☆17Updated 2 years ago
- CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script☆19Updated 3 years ago
- Burp Show Response Time☆10Updated 5 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.☆12Updated 6 months ago
- ☆21Updated 3 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆11Updated 2 years ago
- tool that generates bypasses for open redirects☆50Updated 2 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 4 years ago
- ☆33Updated 4 years ago
- ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit☆47Updated 3 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆31Updated 3 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago
- ☆13Updated 4 years ago
- JWT_Brute