shiomiyan / CVE-2023-41080Links
☆10Updated last year
Alternatives and similar repositories for CVE-2023-41080
Users that are interested in CVE-2023-41080 are comparing it to the libraries listed below
Sorting:
- Burp extension to track your current IP address. Extension focused for red teams where the attacker needs to log all used IP addresses.☆25Updated last year
- Template Nuclei SSTI☆29Updated last year
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆57Updated last year
- A BurpSuite extension for vulnerability Scanning☆27Updated last year
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago
- Burp extension used to snip any header from all the requests.☆22Updated last year
- PrestaXSRF is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆31Updated last year
- This tool automates the process of running FFUF (Fuzz Faster U Fool) and post-processing its results to extract valid URLs. It supports b…☆34Updated 7 months ago
- Repro for Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server!☆20Updated 9 months ago
- ☆13Updated last year
- Gouge is a simple Burp extension to extract or gouge all URLs which are seen in JS files as you visit different websites/webpages in Burp…☆29Updated 10 months ago
- All-in Fuzzer. Burp suite extension for auto fuzzing params, headers, body☆33Updated 2 months ago
- Script to exploit Grafana CVE-2025-4123: XSS and Full-Read SSRF☆27Updated 2 weeks ago
- CVE-2024-4879 - Jelly Template Injection Vulnerability in ServiceNow☆24Updated 10 months ago
- Penetration Testing & Red Team tools & scripts☆12Updated last year
- This tools used for Automating finding of subdomain, and checking for alive subdomain, and gathering js files from all the subdomain and …☆21Updated 11 months ago
- Progress OpenEdge Authentication Bypass☆16Updated last year
- ☆37Updated last year
- Apache Superset Auth Bypass (CVE-2023-27524)☆11Updated 2 years ago
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year
- ☆27Updated last year
- A simple mutator engine which focuses on finding unknown classes of injection vulnerabilities☆67Updated last year
- My talks...☆24Updated 3 months ago
- Web cache poisoning vulnerability scanner.☆68Updated 3 years ago
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆21Updated last year
- H&E- Burp Highlighter and Extractor☆18Updated 2 years ago
- ☆19Updated 11 months ago
- ☆44Updated 3 months ago
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆22Updated last year
- ☆25Updated 6 months ago