0xless / clickjackpocgen
Simple PoC generator for clickjacking vulnerabilities
☆20Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for clickjackpocgen
- A tool to extract all the urls and paths found in the content of a page (js sources included)☆20Updated 2 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- ☆47Updated 2 years ago
- Speed-up your hunting with google dorks🚀🚀☆22Updated 2 years ago
- security.txt collection of most popular world-wide domains☆51Updated last year
- Filter URLs to save your time.☆59Updated 2 years ago
- JaelesFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications☆12Updated 6 months ago
- Programs I Made while learning python for pentesters.☆18Updated 2 years ago
- Ffuf output browser☆37Updated last year
- Your subdomains are free for the taking - no API key, no mistaking! 🕺☆34Updated last year
- Striping CDN IPs from a list of IP Addresses☆74Updated 2 years ago
- Burp Suite extension that makes your life easier by tucking the headers out of the way, so you can see the body content right away withou…☆36Updated last year
- DNS resolution tracing tool☆34Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- ☆23Updated 3 years ago
- Simple bash Oneliners to make life easier☆61Updated 4 years ago
- The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489☆31Updated 7 months ago
- ☆68Updated 6 months ago
- Python script implementing the favicon hash trick to find subdomains.☆26Updated last year
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- Autorev.sh generates reverse shell codes for reverse shell . Supports linux and windows☆16Updated 2 years ago
- Basic Recon For Bug Bounty Hunter - "HuntTheBug" is Basic Scripts For Sub Domain Enumeration> Live Domain Enumeration > Sub Domain Hijack…☆50Updated 2 years ago
- This tool allows you to find ssti vulnerability with ease!☆19Updated 2 years ago
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆35Updated last year
- CLI tool that extracts a regex pattern from a list of urls ( Rust )☆59Updated 2 years ago
- Resolvers updated daily for reconftw☆46Updated last year
- Related subdomains finder☆29Updated 2 years ago
- Help recon of hostnames from specific ASN or CIDR, thanks to Robtex and BGP.HE☆52Updated 2 weeks ago
- This extension tells if visited sites have vulnerability disclosure programs☆38Updated 3 months ago