0xuf / DJRCELinks
Simple django rce exploitation with leaked SECRET_KEY variable
☆52Updated 2 years ago
Alternatives and similar repositories for DJRCE
Users that are interested in DJRCE are comparing it to the libraries listed below
Sorting:
- ☆73Updated 10 months ago
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆224Updated 9 months ago
- A powerful JavaScript monitoring tool for bug bounty hunters. Track changes in JavaScript files across websites, detect new attack surfac…☆78Updated 3 months ago
- ✂️ Removing CDN IPs from the list of IP addresses☆333Updated 3 weeks ago
- ☆61Updated 2 months ago
- Find All Parameters - Tool to crawl pages, find potential parameters and generate a custom target parameter wordlist☆312Updated 11 months ago
- Advanced SQL Injection Techniques for Bug Bounty Hunters☆72Updated last year
- A vulnerable RESTful application written in Node and React based on OWASP API security top 10 2023 edition.☆54Updated last year
- ☆19Updated 10 months ago
- ☆110Updated last year
- A Python script designed to monitor bug bounty programs for any changes and promptly notify users.☆183Updated last year
- ReconMaster contest - scripts used and a write-up☆87Updated 3 years ago
- An automated GitHub Actions-based crawler that fetches and updates public scopes from popular bug bounty platforms.☆209Updated 3 months ago
- ☆16Updated 5 months ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆220Updated 11 months ago
- FavHash is a script that converts url to favhash to use it in search engines.☆17Updated 2 years ago
- Gathering All Nuclei Fuzzing Templates in a Single Repo.☆10Updated last year
- ☆35Updated last year
- Reconnaissance & Footprinting framework for BugHunters & RedTeamers☆21Updated 2 months ago
- AD concepts, attack surfaces and attack vectors notes, slides, video...☆14Updated 8 months ago
- All Type of Payloads☆136Updated last year
- CorsOne - CORS Misconfiguration Discovery Tool☆22Updated last week
- Nuclei Templates to reproduce Cracking the lens's Research☆127Updated 3 years ago
- All Nuclei Templates☆77Updated 3 weeks ago
- A burp suite extension that reviews backup, old, temporary and unreferenced files on web server for sensitive information (OWASP WSTG-CON…☆162Updated last year
- Drag and Drop Multiple File Uploader PRO - Contact Form 7 v5.0.6.1 Path Traversal (CVE-2023-1112)☆24Updated 2 years ago
- ☆47Updated 3 years ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- Go script for bypassing 403 forbidden☆156Updated 4 years ago
- URL Fuzzing Tool.☆25Updated 3 months ago