yassineaboukir / CVE-2018-0296
Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.
☆201Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2018-0296
- An interactive OOB XXE data exfiltration tool☆90Updated 7 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆131Updated last year
- CVE-2017-9506 - SSRF☆187Updated 2 years ago
- XSS Hunter Burp Plugin☆148Updated 6 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆135Updated 3 years ago
- SHELLING - a comprehensive OS command injection payload generator☆105Updated 5 years ago
- Local File Inclusion Exploitation Tool (mirror)☆122Updated 7 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- ☆127Updated 6 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- XXE Out of Band Server.☆169Updated last year
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- CVE-2018-13382☆145Updated 5 years ago
- ☆159Updated 6 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago
- YSOSERIAL Integration with burp suite☆162Updated last year
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆154Updated 2 years ago
- Security checks pack for Burp Suite☆137Updated 6 years ago
- Central Repo for Burp extensions☆149Updated 2 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- ☆120Updated 7 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 2 years ago
- Resolve and quickly portscan a list of (sub)domains.☆85Updated 8 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆170Updated 5 years ago