nomi-sec / CVE-Easy-List
πCVE Simple List
β63Updated this week
Related projects β
Alternatives and complementary repositories for CVE-Easy-List
- This is collection of latest CVE POCs.β30Updated 2 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilitiesβ185Updated 3 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerabilityβ30Updated 3 years ago
- Monitoring exploits & references for CVEsβ229Updated 11 months ago
- Insecure programming functions databaseβ102Updated last year
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)β121Updated last week
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersβ¦β158Updated 2 years ago
- Converts the Masscan XML output option (-oX) to a csv format.β56Updated 5 years ago
- β128Updated 3 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.β157Updated 3 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.β55Updated last year
- β101Updated 2 years ago
- CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCEβ86Updated 2 years ago
- An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.β97Updated last year
- Collection of username lists for enumerating kerberos domain usersβ81Updated 6 years ago
- Exploits developed by Mikael Kallβ48Updated last year
- PoC for CVE-2021-45897β18Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)β39Updated 3 years ago
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.β159Updated last year
- Public Disclosuresβ88Updated 2 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )β42Updated 2 years ago
- Flexible Penetrate Testing Auxiliary Suiteβ72Updated last year
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.β148Updated 2 years ago
- Log4Shell scanner for Burp Suiteβ50Updated last year
- Cloud Penetration Testing Toolkitβ93Updated last week
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)β29Updated 2 years ago
- Poc Collected for study and developβ30Updated 4 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.β5Updated last year