mustgundogdu / ResearchLinks
Zero-day and Exploit code of some applications
☆8Updated 2 weeks ago
Alternatives and similar repositories for Research
Users that are interested in Research are comparing it to the libraries listed below
Sorting:
- Log4j for nuclei☆67Updated 3 years ago
- MySQL User Defined Functions Exploitation to RCE or PrivEsc Simple Cheat Sheet.☆20Updated 3 years ago
- phpMyAdmin XSS☆116Updated 9 months ago
- We publish our challenge questions for everyone.☆94Updated 4 years ago
- ☆103Updated 2 years ago
- Network Map Tool☆5Updated 2 years ago
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆162Updated 2 years ago
- Nuclei templates for K8S security scanning☆101Updated 3 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆114Updated 6 months ago
- Catalogue de payloads destinés au téléversement de fichiers. Il s'agit d'un ensemble de plusieurs fichiers contenant du code malveillant …☆41Updated last year
- A tool combined with the advantages of masscan and nmap☆59Updated 3 years ago
- K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388☆53Updated 3 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆127Updated 3 years ago
- ☆154Updated 3 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆42Updated 3 years ago
- ☆58Updated 3 years ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆117Updated 3 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆160Updated 4 years ago
- ☆25Updated 4 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆90Updated 2 years ago
- CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to des…☆101Updated last year
- ☆49Updated last year
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆111Updated 3 years ago
- Text4Shell scanner for Burp Suite☆191Updated 2 years ago
- CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE☆84Updated 3 years ago
- spring4shell | CVE-2022-22965☆22Updated 3 years ago
- Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC☆41Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆120Updated 2 years ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆200Updated 3 years ago
- CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.☆48Updated 2 years ago