osamahamad / CVE-2020-9484-Mass-Scan
CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE
☆32Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-9484-Mass-Scan
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated last year
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆26Updated 3 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆41Updated last year
- Advanced Recon Tool☆26Updated 4 years ago
- Burp Suite extension to discover assets from HTTP response.☆15Updated 3 years ago
- ☆33Updated 4 years ago
- web-based-fuzzer☆32Updated 4 years ago
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆61Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- Wrapper around LinkFinder to quickly determine whether endpoints have been added/removed to JavaScript files.☆40Updated 4 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- Hacking Artifactory with server side template injection☆51Updated 4 years ago
- RAS(RAndom Subdomain) Fuzzer☆43Updated 4 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- Subvenkon is a subdomain enumerator from Venkon☆23Updated 4 years ago
- Bug Bounty Tools☆33Updated 4 years ago
- Custom scripts for directory fuzzing, subdomain enumeration, and more.☆43Updated 3 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆22Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆60Updated 2 years ago
- ☆24Updated 3 years ago
- Writeup of CVE-2020-15906☆44Updated 4 years ago
- A Web-UI for subdomain enumeration (subfinder)☆53Updated 4 years ago
- POC which exploits a vulnerability within Nagios XI (5.6.5) to spawn a root shell☆13Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago