n1sh1th / CVE-POCLinks
This is collection of latest CVE POCs.
☆31Updated 3 years ago
Alternatives and similar repositories for CVE-POC
Users that are interested in CVE-POC are comparing it to the libraries listed below
Sorting:
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆161Updated 2 years ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆44Updated 2 years ago
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated last month
- Burp Suite's extension to scan and crawl Single Page Applications☆105Updated 2 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆59Updated 2 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆95Updated 2 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- A more useful CSRF PoC generator on Burp Suite☆86Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆41Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆120Updated 2 years ago
- Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own☆74Updated last year
- Web CTF CheatSheet 🐈☆34Updated 6 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆114Updated 5 months ago
- Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.☆112Updated 3 years ago
- WEB API fuzzing☆24Updated 2 months ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆117Updated 3 years ago
- ☆58Updated 3 years ago
- Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)☆88Updated 3 years ago
- Wordlist to bruteforce for LFI☆125Updated 5 years ago
- POC for CVE-2020-9484☆12Updated 4 years ago
- URL scanner for recon, vulnerabilities, secrets and more!☆12Updated 3 years ago
- Modified Nuclei Templates Version to FUZZ Host Header☆50Updated 3 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆160Updated 4 years ago
- A tampered payload generator to Fuzz Web Application Firewalls☆36Updated 5 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆56Updated 2 years ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆61Updated 11 months ago
- Returns results from Google search.☆49Updated 2 years ago
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆27Updated last year
- ☆112Updated last year