nomi-sec / CVE-Easy-ListLinks
πCVE Simple List
β70Updated this week
Alternatives and similar repositories for CVE-Easy-List
Users that are interested in CVE-Easy-List are comparing it to the libraries listed below
Sorting:
- Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feedsβ137Updated this week
- An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.β99Updated 3 weeks ago
- EPSS & VEDAS Score Aggregator for CVEsβ250Updated this week
- Windows offline filesystem hacking tool for Linuxβ97Updated 3 years ago
- Exploits project Hacking Command Centerβ51Updated last year
- This is collection of latest CVE POCs.β31Updated 3 years ago
- Nmap Web Dashboard and Reportingβ78Updated 6 years ago
- Perform CVE lookup on cvedetails.comβ25Updated last year
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.β121Updated 3 years ago
- Repository of CVE found by OCD peopleβ79Updated 2 months ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.β160Updated 4 years ago
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writtβ¦β99Updated last year
- OS Command Injection Vulnerability Payload Listβ49Updated 4 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).β53Updated 3 months ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.β154Updated 3 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.β48Updated 4 years ago
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersβ¦β161Updated 3 years ago
- Static code analysis tool based on Elasticsearchβ129Updated 4 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerabilityβ30Updated 4 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)β42Updated 3 years ago
- First iteration of ML based Feedback WAFβ59Updated last year
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.β162Updated 2 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)β102Updated 3 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)β135Updated 2 months ago
- GUI for Volatility forensics tool written in PyQT5β60Updated 4 years ago
- A more useful CSRF PoC generator on Burp Suiteβ86Updated 3 years ago
- Find CVE PoCs on GitHubβ151Updated 3 weeks ago
- PyQT5 app for LOLBAS and GTFOBinsβ45Updated 3 years ago
- A penetration testing and vulnerability management application written using the powerful django framework.β30Updated last year
- β42Updated 2 years ago