osamahamad / CVE-2020-9484-Mass-Scan
CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE
☆32Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-9484-Mass-Scan
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated last year
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆26Updated 3 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- Burp Suite extension to discover assets from HTTP response.☆15Updated 3 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆41Updated last year
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- ☆33Updated 4 years ago
- Advanced Recon Tool☆26Updated 4 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- web-based-fuzzer☆32Updated 4 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆34Updated 5 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆43Updated 2 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆61Updated 4 years ago
- Custom scripts for directory fuzzing, subdomain enumeration, and more.☆43Updated 3 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆22Updated 5 years ago
- Jenkins pre-auth RCE exploit. More info at https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 https://blog.orange.tw/2019/02/…☆10Updated 5 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- Subvenkon is a subdomain enumerator from Venkon☆23Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- ☆24Updated 3 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆62Updated 3 years ago
- Query various sources for CVE proof-of-concepts☆49Updated last year
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year