-
agent_asteroid Public
Forked from Ostorlab/agent_asteroidAgent responsible for detecting remote vulnerabilities, a robust scanner.
Python Apache License 2.0 UpdatedNov 26, 2024 -
CVE-2024-45409 Public
Forked from synacktiv/CVE-2024-45409Ruby-SAML / GitLab Authentication Bypass (CVE-2024-45409) exploit
Python UpdatedOct 7, 2024 -
SQL_Injection-Techniques Public
Forked from ynsmroztas/SQL_Injection-TechniquesAdvanced SQL Injection Techniques for Bug Bounty Hunters
UpdatedJul 23, 2024 -
attack_data Public
Forked from splunk/attack_dataA repository of curated datasets from various attacks
Python Apache License 2.0 UpdatedOct 4, 2023 -
-
remote-method-guesser Public
Forked from qtc-de/remote-method-guesserJava RMI Vulnerability Scanner
Java GNU General Public License v3.0 UpdatedJun 22, 2023 -
binaryedge Public
Forked from Deepanjalkumar/binaryedgeWe gather the data for you.
HTML UpdatedJan 23, 2023 -
Nuclei-Templates-Collection Public
Forked from emadshanab/Nuclei-Templates-CollectionNuclei Templates Collection
UpdatedOct 4, 2022 -
awesome-hacker-search-engines Public
Forked from edoardottt/awesome-hacker-search-enginesA curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more
UpdatedSep 14, 2022 -
CVE-2022-22980 Public
Forked from murataydemir/CVE-2022-22980[CVE-2022-22980] Spring Data MongoDB SpEL Expression Injection
UpdatedJun 28, 2022 -
Spring4Shell-POC Public
Forked from WeiJiLab/Spring4Shell-POCSpring4Shell reproduce
Java MIT License UpdatedApr 1, 2022 -
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedFeb 16, 2022 -
CVE-2021-44228-PoC-log4j-bypass-words Public
Forked from Puliczek/CVE-2021-44228-PoC-log4j-bypass-words🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Java UpdatedJan 15, 2022 -
hunterio Public
Forked from a-chernobrov/hunterioHunter lets you find professional email addresses in seconds and connect with the people that matter for your business.
HTML UpdatedDec 8, 2021 -
-
cloud-sec-wiki Public
Forked from NotSoSecure/cloud-sec-wikiJekyll Files for cloudsecwiki.com
CSS Apache License 2.0 UpdatedSep 16, 2021 -
-
-
Android-Reports-and-Resources Public
Forked from B3nac/Android-Reports-and-ResourcesA big list of Android Hackerone disclosed reports and other resources.
UpdatedJul 1, 2021 -
awesome-api-security Public
Forked from arainho/awesome-api-securityA collection of awesome API Security tools and resources.
GNU General Public License v3.0 UpdatedJun 30, 2021 -
-
tutorials Public
Forked from eugenp/tutorialsJust Announced - "Learn Spring Security OAuth":
Java MIT License UpdatedJun 21, 2021 -
shiro-1.2.4-rce Public
Forked from zhzyker/shiro-1.2.4-rceshiro <= 1.2.4 反序列化远程命令执行利用脚本
Python UpdatedJun 21, 2021 -
-
My-PoC-Exploits Public
Forked from straightblast/My-PoC-ExploitsPoC exploits I wrote. They're as is and I will not offer support
Python UpdatedMay 24, 2021 -
Vulnerability Public
Forked from ba1ma0/Vulnerability此项目将不定期从棱角社区对外进行公布一些最新漏洞。
UpdatedMay 21, 2021 -
API-Key-regex Public
Forked from System00-Security/API-Key-regexextracting api key using grep
UpdatedApr 25, 2021 -
-
J2EEScan Public
Forked from ilmila/J2EEScanJ2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
Java GNU General Public License v2.0 UpdatedMar 19, 2021 -
xray Public
Forked from chaitin/xray一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Vue Other UpdatedMar 13, 2021