pwnedshell / LarascriptLinks
Laravel RCE exploit. CVE-2018-15133
☆33Updated 3 years ago
Alternatives and similar repositories for Larascript
Users that are interested in Larascript are comparing it to the libraries listed below
Sorting:
- Exploits targeting vBulletin.☆75Updated 2 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆54Updated 3 years ago
- Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability☆86Updated last year
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆72Updated 3 years ago
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆27Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 7 months ago
- Automated HTTP Request Repeating With Burp Suite☆39Updated 2 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆67Updated last year
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆34Updated 5 months ago
- ☆45Updated last year
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆44Updated 2 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 3 years ago
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated 2 years ago
- Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)☆88Updated 3 years ago
- Striping CDN & WAF IPs from a list of IP Addresses☆79Updated 3 months ago
- an Evil Java RMI Registry.☆52Updated 2 years ago
- Generate image payloads in JS to bypass filters☆39Updated 4 years ago
- CVE-2022-21907 Vulnerability PoC☆30Updated 3 years ago
- A Burp Suite extension for finding DNS vulnerabilities in web applications!☆95Updated last year
- Check if domain has bug bounty program or not☆28Updated 2 years ago
- Open-Source Phishing Toolkit☆19Updated 4 years ago
- Enumerate AWS cloud resources based on provided credential☆51Updated 3 years ago
- A go-exploit to scan for Juniper firewalls vulnerable to CVE-2023-36845☆62Updated 6 months ago
- A list of threat sinks used in the manual security source code review for application security☆72Updated 2 years ago
- ☆95Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- ElasticSearch exploit and Pentesting guide for penetration tester☆29Updated 2 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated 2 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆60Updated 2 years ago