nomi-sec / CVE-Easy-List
πCVE Simple List
β64Updated this week
Alternatives and similar repositories for CVE-Easy-List:
Users that are interested in CVE-Easy-List are comparing it to the libraries listed below
- This is collection of latest CVE POCs.β30Updated 2 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerabilityβ31Updated 3 years ago
- Monitoring exploits & references for CVEsβ230Updated last year
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersβ¦β156Updated 2 years ago
- CVE-2020-2021β20Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)β29Updated 3 years ago
- Insecure programming functions databaseβ104Updated last year
- Web shell generator and command line interface.β82Updated 4 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scriptsβ160Updated last year
- β127Updated 3 years ago
- Exploits developed by Mikael Kallβ47Updated last year
- ProxyLogon Pre-Auth SSRF To Arbitrary File Writeβ123Updated last year
- pFuzz helps us to bypass web application firewall by using different methods at the same time.β158Updated 4 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.β147Updated 2 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.β55Updated 2 years ago
- Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)β132Updated 5 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Databaseβ103Updated 4 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.β5Updated 2 years ago
- Log4Shell scanner for Burp Suiteβ50Updated last year
- β46Updated 2 years ago
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.β160Updated last year
- Source Code Management Attack Toolkitβ212Updated 2 years ago
- Perform CVE lookup on cvedetails.comβ24Updated last year
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets froβ¦β106Updated 4 years ago
- β53Updated 3 years ago
- A fingerprint generation helper for nuclei network templatesβ72Updated 2 years ago
- Converts the Masscan XML output option (-oX) to a csv format.β56Updated 5 years ago
- Public Disclosuresβ88Updated 2 years ago