yasserjanah / CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
☆43Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-5902
- A Web-UI for subdomain enumeration (subfinder)☆53Updated 4 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆54Updated last year
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆61Updated 4 years ago
- A FireBase DataBase TakeOver Tool along with POC Generator☆33Updated 3 years ago
- Bugbounty utility to store list of enumerated subdomains into an sqlite3 db [one liner style / Pipe and save]☆28Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆48Updated 2 years ago
- XSS Finder Via SSTI☆54Updated last year
- Web CTF CheatSheet 🐈☆33Updated 5 years ago
- Tool to automate recon☆41Updated 2 years ago
- KARMA is a simple bash script automation that can hit Shodan Premium API and find active IPs, ASN, Common Vulnerabilities, CVEs & Open Po…☆58Updated 3 years ago
- ☆47Updated 3 years ago
- Collection of content discovery wordlists in one wordlist.☆37Updated 2 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- This extension provides a way to discover NoSQL injection vulnerabilities.☆23Updated last year
- ☆59Updated 3 years ago
- Given a list of domains, you resolve them and get the IP addresses.☆47Updated 2 years ago
- ☆51Updated 3 years ago
- Burp Suite plugin to copy regex matches from selected requests and/or responses to the clipboard.☆33Updated 2 years ago
- A command-line tool for Cross-Site WebSocket Hijacking☆39Updated last year
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆34Updated 4 years ago
- ☆43Updated 3 years ago
- ☆33Updated 2 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆36Updated this week
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆68Updated 4 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 4 months ago
- Bug Bounty Tools☆33Updated 4 years ago