-
insecure-deserialisation-lab Public
This is a server vulnerable to insecure deserialisation
JavaScript UpdatedDec 12, 2022 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot automates OSINT collection so that you can focus on analysis.
Python GNU General Public License v2.0 UpdatedJan 29, 2021 -
template-injection-workshop Public
Forked from GoSecure/template-injection-workshopCSS UpdatedDec 21, 2020 -
-
social_mapper Public
Forked from Greenwolf/social_mapperA Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)
Python GNU General Public License v3.0 UpdatedSep 15, 2020 -
WeblogicScan Public
Forked from rabbitmask/WeblogicScanWeblogic一键漏洞检测工具,V1.5,更新时间:20200730
Python UpdatedAug 6, 2020 -
CVEs Public
Forked from RhinoSecurityLabs/CVEsA collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
Python BSD 3-Clause "New" or "Revised" License UpdatedJul 22, 2020 -
Some-PoC-oR-ExP Public
Forked from coffeehb/Some-PoC-oR-ExP各种漏洞poc、Exp的收集或编写
Python UpdatedJul 14, 2020 -
py_regular_expressions Public
Forked from learnbyexample/py_regular_expressionsLearn Python Regular Expressions step by step from beginner to advanced levels
Python MIT License UpdatedJun 30, 2020 -
CVE-2020-1301 Public
Forked from shubham0d/CVE-2020-1301POC exploit for SMBLost vulnerability (CVE-2020-1301)
Python Apache License 2.0 UpdatedJun 13, 2020 -
CVE-2019-19383 Public
Forked from killvxk/CVE-2019-19383FreeFTPd 1.0.8 Post-Authentication Buffer Overflow via SIZE
Python MIT License UpdatedJun 11, 2020 -
CVE-2020-0796-RCE-POC Public
Forked from jamf/CVE-2020-0796-RCE-POCCVE-2020-0796 Remote Code Execution POC
Python UpdatedJun 9, 2020 -
CVE-in-Ruby Public
Forked from KINGSABRI/CVE-in-RubyExploits written & ported to Ruby - no Metasploit
Ruby UpdatedJun 6, 2020 -
sqli-labs Public
Forked from Audi-1/sqli-labsSQLI labs to test error based, Blind boolean based, Time based.
PHP UpdatedJun 4, 2020 -
dp_crypto Public
Forked from bao7uo/dp_cryptoBase64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)
Python Apache License 2.0 UpdatedMay 23, 2020 -
CVE-2019-19943 Public
Forked from 5l1v3r1/CVE-2019-19943Remote Unauthenticated Heap Memory Corruption in Quick N' Easy Web Server <= 3.3.8
Python UpdatedMay 7, 2020 -
CVE-2020-0624 Public
Forked from james0x40/CVE-2020-0624win32k use-after-free poc
C UpdatedApr 22, 2020 -
CVE-2020-2555 Public
Forked from wsfengfan/CVE-2020-2555CVE-2020-2555 Python POC
Java UpdatedApr 16, 2020 -
dvws Public
Forked from snoopysecurity/dvwsDamn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. NOTE: This project is o…
PHP Apache License 2.0 UpdatedApr 5, 2020 -
cve-2020-0618 Public
Forked from wortell/cve-2020-0618CVE-2020-0618 Honeypot
Go MIT License UpdatedMar 3, 2020 -
AwesomeXSS Public
Forked from s0md3v/AwesomeXSSAwesome XSS stuff
JavaScript MIT License UpdatedFeb 26, 2020 -
CurveballCertTool Public
Forked from david4599/CurveballCertToolPoC for CVE-2020-0601 vulnerability (Code Signing)
Shell UpdatedFeb 6, 2020 -
BlueGate Public
Forked from ly4k/BlueGatePoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
Python UpdatedJan 24, 2020 -
CVE-2019-19781 Public
Forked from projectzeroindia/CVE-2019-19781Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]
Shell UpdatedJan 18, 2020 -
CVE-2019-11510 Public
Forked from projectzeroindia/CVE-2019-11510Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)
Shell UpdatedJan 11, 2020 -
SHIRO-550 Public
Forked from jas502n/SHIRO-550Shiro RememberMe 1.2.4 反序列化 漏洞
Python UpdatedOct 25, 2019 -
Nostromo_Python3 Public
Forked from darkerego/Nostromo_Python3CVE-2019-16278 Python3 Exploit Code
Python UpdatedOct 23, 2019 -
theftfuzzer Public
Forked from lc/theftfuzzerTheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.
Python UpdatedOct 17, 2019 -
CVE-2019-16279 Public
Forked from ianxtianxt/CVE-2019-16279(CVE-2019-16279)dos
Shell UpdatedOct 15, 2019 -
CVE-2019-11539 Public
Forked from 0xDezzy/CVE-2019-11539Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect
Python GNU General Public License v3.0 UpdatedSep 4, 2019