nomi-sec / CVE-Easy-List
👀CVE Simple List
☆66Updated this week
Alternatives and similar repositories for CVE-Easy-List:
Users that are interested in CVE-Easy-List are comparing it to the libraries listed below
- This is collection of latest CVE POCs.☆30Updated 2 years ago
- 🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description☆83Updated this week
- An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.☆99Updated last year
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆157Updated 4 years ago
- Monitoring exploits & references for CVEs☆229Updated last year
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆147Updated 2 years ago
- Public Disclosures☆89Updated 3 years ago
- ☆127Updated 3 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆105Updated 9 months ago
- Source Code Management Attack Toolkit☆213Updated 2 years ago
- Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds☆126Updated this week
- Converts the Masscan XML output option (-oX) to a csv format.☆56Updated 5 years ago
- Collection of username lists for enumerating kerberos domain users☆86Updated 7 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆42Updated 2 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆31Updated 3 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆163Updated 3 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆91Updated 2 years ago
- Collection about PoC for sql injection on Joomla☆30Updated 4 years ago
- Shell Simulation over Net-SNMP with extend functionality☆93Updated 4 years ago
- 🚪 Quick & dirty Wordpress Command Execution Shell☆66Updated 3 years ago
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 3 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆132Updated this week
- iis6 exploit 2017 CVE-2017-7269☆87Updated 2 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- Automated HTTP Request Repeating With Burp Suite☆65Updated last year
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆111Updated 2 years ago
- OS Command Injection Vulnerability Payload List☆48Updated 3 years ago
- cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vul…☆140Updated 3 years ago