Skip to content
@afine-com

afine.com

Popular repositories Loading

  1. research research Public

    CVEs, conference materials, research.

    8

  2. collaborator-everywhere-with-ip-support collaborator-everywhere-with-ip-support Public

    Forked from PortSwigger/collaborator-everywhere

    Collaborator Everywhere fork which supports IP addresses instead of domain names. Useful for testing inside internal networks. A Burp Suite Pro extension which augments your proxy traffic by inject…

    Java 4

  3. CVE-2018-25031 CVE-2018-25031 Public

    .json and .yaml files used to exploit CVE-2018-25031

    2 9

  4. CVE-2023-35840 CVE-2023-35840 Public

    elFinder < 2.1.62 - Path Traversal vulnerability in PHP LocalVolumeDriver connector

    2 1

  5. CVE-2024-24816 CVE-2024-24816 Public

    CKEditor 4 < 4.24.0-lts - XSS vulnerability in samples that use the "preview" feature.

    2 2

  6. CVE-2022-36432 CVE-2022-36432 Public

    Cross-site Scripting (XSS) in Preview functionality in Amasty Blog Pro for Magento 2

    1

Repositories

Showing 10 of 17 repositories
  • Full-Path-Disclosure-Passive-Scanner Public

    FPD Scanner is a Burp Suite extension that passively scans HTTP responses for full path disclosure (FPD) vulnerabilities. It highlights paths that could expose sensitive information about a server's file structure, such as file paths in Windows and Unix/Linux environments.

    afine-com/Full-Path-Disclosure-Passive-Scanner’s past year of commit activity
    Python 0 0 0 0 Updated Sep 9, 2024
  • research Public

    CVEs, conference materials, research.

    afine-com/research’s past year of commit activity
    8 0 0 0 Updated Jul 10, 2024
  • CVE-2024-5737 Public

    AdmirorFrames Joomla! Extension < 5.0 - HTML Injection

    afine-com/CVE-2024-5737’s past year of commit activity
    0 0 0 0 Updated Jun 28, 2024
  • CVE-2024-5736 Public

    AdmirorFrames Joomla! Extension < 5.0 - Server-Side Request Forgery

    afine-com/CVE-2024-5736’s past year of commit activity
    0 GPL-3.0 0 0 0 Updated Jun 28, 2024
  • CVE-2024-5735 Public

    AdmirorFrames Joomla! Extension < 5.0 - Full Path Disclosure

    afine-com/CVE-2024-5735’s past year of commit activity
    0 0 0 0 Updated Jun 28, 2024
  • CVE-2018-25031 Public

    .json and .yaml files used to exploit CVE-2018-25031

    afine-com/CVE-2018-25031’s past year of commit activity
    2 9 0 1 Updated Apr 5, 2024
  • CVE-2024-24816 Public

    CKEditor 4 < 4.24.0-lts - XSS vulnerability in samples that use the "preview" feature.

    afine-com/CVE-2024-24816’s past year of commit activity
    2 GPL-3.0 2 0 0 Updated Feb 10, 2024
  • CVE-2023-45184 Public

    IBM i Access Client Solution < 1.1.9.4 - Local server broken access control.

    afine-com/CVE-2023-45184’s past year of commit activity
    Python 0 GPL-3.0 0 0 0 Updated Jan 26, 2024
  • CVE-2023-45182 Public

    IBM i Access Client Solutions < 1.1.9.4 - Weak password encryption

    afine-com/CVE-2023-45182’s past year of commit activity
    Java 0 GPL-3.0 0 0 0 Updated Jan 26, 2024
  • CVE-2023-45185 Public

    IBM i Access Client Solutions < 1.1.9.4 - Remote code execution via insecure deserialisation

    afine-com/CVE-2023-45185’s past year of commit activity
    0 GPL-3.0 0 0 0 Updated Jan 24, 2024

Top languages

Loading…

Most used topics

Loading…