Iwantacve

套哥代你申请CVE啦!~~~
Alternatives To Iwantacve
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Cerberus246
4 years ago5Python
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Cve 2020 747179
4 years agoPython
django 漏洞:CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC
Cvenotes20
5 years ago1
Joomla Sqli Mass Exploit19
3 years agoPython
Joomla 3.2 to 3.4.4 Remote SQL Injection Mass Exploit
Iwantacve17
6 years ago1
套哥代你申请CVE啦!~~~
Pt9
a year agoPython
Paper9
4 years agoPython
漏洞复现、工具测试、技术练习
Joomla Cve 2018 63968
6 years agoPython
Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection
Cve Bins6
3 years agoPHP
This our note
Waed5
7 years agogpl-2.0Shell
Web Application and Exploitation Distribution
Alternatives To Iwantacve
Select To Compare


Alternative Project Comparisons
Popular Cve Projects
Popular Sql Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Sql
Content Management System
Archive
Cve
Xss
Csrf
Razor