scmanjarrez / CVEScannerV2DB
NVD semiupdated database to be used with CVEScannerV2
☆11Updated last week
Related projects ⓘ
Alternatives and complementary repositories for CVEScannerV2DB
- A basic proxylogon scanner☆27Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Poc script for ProxyShell exploit chain in Exchange Server☆16Updated 2 years ago
- Concept:☆10Updated 2 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Magento Security Scanner☆15Updated 2 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 3 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆18Updated 3 years ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆20Updated 3 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- Web access logs analyzer - provides an insight on how remote hosts behave☆15Updated 3 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 5 months ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆19Updated 3 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Everything about xss protection technology☆15Updated 5 years ago
- Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.☆12Updated 9 months ago
- RDPloit - A Simple Security Vulnerabilities Checker For Remote Desktop Protocol☆31Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- ☆19Updated 4 years ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 5 years ago
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness related…☆17Updated 2 years ago
- Site fast fuzzing with chorme extension.☆25Updated 2 years ago
- GTFO Command Line Interface for easy binaries search commands that can be used to bypass local security restrictions in misconfigured sys…☆18Updated 2 months ago