yasserjanah / CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
☆43Updated last year
Alternatives and similar repositories for CVE-2020-5902:
Users that are interested in CVE-2020-5902 are comparing it to the libraries listed below
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 4 years ago
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆62Updated 4 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆54Updated 2 years ago
- Bugbounty utility to store list of enumerated subdomains into an sqlite3 db [one liner style / Pipe and save]☆28Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Collection of content discovery wordlists in one wordlist.☆37Updated 3 years ago
- ☆47Updated 3 years ago
- A FireBase DataBase TakeOver Tool along with POC Generator☆33Updated 3 years ago
- Host Header Injection Scanner☆44Updated 4 years ago
- ☆33Updated 2 years ago
- Web CTF CheatSheet 🐈☆33Updated 5 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 7 months ago
- A command-line tool for Cross-Site WebSocket Hijacking☆39Updated last year
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- All known and unknown public POC's for wordpress themes and plugins☆78Updated 3 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 2 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆42Updated 2 years ago
- ☆48Updated 4 years ago
- ☆52Updated 3 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆34Updated 4 years ago
- KARMA is a simple bash script automation that can hit Shodan Premium API and find active IPs, ASN, Common Vulnerabilities, CVEs & Open Po…☆58Updated 3 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆67Updated 2 years ago
- A simple Swagger-ui scanner that can detect old versions vulnerable to various XSS attacks☆56Updated 5 years ago
- ☆19Updated 3 years ago
- Burp Suite plugin to copy regex matches from selected requests and/or responses to the clipboard.☆33Updated 2 years ago
- XSS Finder Via SSTI☆53Updated last year
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- Bucket Flaws ( S3 Bucket Mass Scanner ): A Simple Lightweight Script to Check for Common S3 Bucket Misconfigurations☆57Updated 4 years ago