yassineaboukir / CVE-2018-0296
Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.
☆202Updated 11 months ago
Alternatives and similar repositories for CVE-2018-0296:
Users that are interested in CVE-2018-0296 are comparing it to the libraries listed below
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆136Updated 3 years ago
- XXE Out of Band Server.☆170Updated last year
- CVE-2017-9506 - SSRF☆187Updated 2 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Local File Inclusion Exploitation Tool (mirror)☆123Updated 7 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆133Updated last year
- An interactive OOB XXE data exfiltration tool☆91Updated 7 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆120Updated 5 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 7 months ago
- Security checks pack for Burp Suite☆138Updated 6 years ago
- Java serialization brute force attack tool.☆123Updated 7 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- ☆128Updated 6 years ago
- SHELLING - a comprehensive OS command injection payload generator☆107Updated 5 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- Pillage a git repo found in an accessible web root☆60Updated 13 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated 2 weeks ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆154Updated 2 years ago
- Burp Suite extension to discover assets from HTTP response.☆220Updated last week
- Fuzzing for LFI using Burpsuite☆61Updated 8 years ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆138Updated 5 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated 2 years ago
- ☆160Updated 7 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆256Updated 3 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- siberas JMX exploitation toolkit☆128Updated last year