All Projects → CVE-2020-36179 → Similar Projects or Alternatives

84 Open source projects that are alternatives of or similar to CVE-2020-36179

rce
Distributed, workflow-driven integration environment
Stars: ✭ 42 (-45.45%)
Mutual labels:  rce
vbulletin5-rce
CVE-2019-16759 vbulletin 5.0.0 till 5.5.4 pre-auth rce
Stars: ✭ 21 (-72.73%)
Mutual labels:  rce
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (+36.36%)
Mutual labels:  rce
CVE-2019-7609
RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer
Stars: ✭ 47 (-38.96%)
Mutual labels:  rce
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-59.74%)
Mutual labels:  rce
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (+297.4%)
Mutual labels:  rce
penelope
Penelope Shell Handler
Stars: ✭ 291 (+277.92%)
Mutual labels:  rce
PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
Stars: ✭ 73 (-5.19%)
Mutual labels:  rce
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-38.96%)
Mutual labels:  rce
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+2131.17%)
Mutual labels:  ssrf
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+9231.17%)
Mutual labels:  ssrf
Priest
Extract server and IP address information from Browser SSRF
Stars: ✭ 13 (-83.12%)
Mutual labels:  ssrf
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (+10.39%)
Mutual labels:  ssrf
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (+9.09%)
Mutual labels:  ssrf
ssrf-agent
make http(s) request to prevent SSRF
Stars: ✭ 16 (-79.22%)
Mutual labels:  ssrf
SSRF payload
本脚本旨在生成各类畸形URL链接,进行探测使用的payload,尝试绕过服务端ssrf限制。
Stars: ✭ 28 (-63.64%)
Mutual labels:  ssrf
ctf
CTF programs and writeups
Stars: ✭ 22 (-71.43%)
Mutual labels:  ssrf
bulkssrf
Tests for SSRF by injecting a specified location into different headers. This is a Rust port of m4ll0k's tool.
Stars: ✭ 35 (-54.55%)
Mutual labels:  ssrf
Virtual-Host
Modified Nuclei Templates Version to FUZZ Host Header
Stars: ✭ 38 (-50.65%)
Mutual labels:  ssrf
ssrf-vuls
国光的手把手带你用 SSRF 打穿内网靶场源码
Stars: ✭ 235 (+205.19%)
Mutual labels:  ssrf
ssrf filter
A ruby gem for defending against Server Side Request Forgery (SSRF) attacks
Stars: ✭ 68 (-11.69%)
Mutual labels:  ssrf
proxylogscan
A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).
Stars: ✭ 145 (+88.31%)
Mutual labels:  ssrf
Blind-SSRF
Nuclei Templates to reproduce Cracking the lens's Research
Stars: ✭ 111 (+44.16%)
Mutual labels:  ssrf
Jackson Databind
General data-binding package for Jackson (2.x): works on streaming API (core) implementation(s)
Stars: ✭ 2,959 (+3742.86%)
Mutual labels:  jackson-databind
61-84 of 84 similar projects