Anon-Exploiter / decoderLinks
A simple script to try and decode a string in various encoding mechanisms regardless of its (original) type.
☆26Updated 4 years ago
Alternatives and similar repositories for decoder
Users that are interested in decoder are comparing it to the libraries listed below
Sorting:
- Collection of various wordlists☆35Updated 6 years ago
- Open Redirect Vulnerability Payload List☆10Updated 4 years ago
- Cross Site Scripting ( XSS ) Vulnerability Payload List☆23Updated 4 years ago
- Free Advance encryptor for Anon Cloud☆16Updated 2 years ago
- Fuzz for hidden proxies, vhosts, and URLs☆15Updated 4 years ago
- Code to check AWS S3 buckets☆17Updated 8 years ago
- SMTP Open Relay Exploitation☆16Updated 5 years ago
- A simple CLI tool to check WebDAV vulnerability☆14Updated 4 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in…☆29Updated 4 months ago
- This bash script tool, will perform advanced subdomain enumeration, save the results, it will then probe the subdomains into urls, save t…☆25Updated last year
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆58Updated 5 years ago
- Payloads and Lists☆23Updated 5 years ago
- XSS scanning with Dalfox on Github-action☆26Updated 2 years ago
- DNS hijacking via dead records automation tool☆53Updated 5 years ago
- Selenium based bot that automatize the creation of accounts in a web page☆14Updated 3 years ago
- A collection of hacks and one-off scripts☆18Updated 4 years ago
- ☆40Updated 4 years ago
- WebSocket Connection Smuggler☆47Updated 3 years ago
- Top password lists generated from leaks collected from different paste sites☆32Updated 3 years ago
- The best exploitation tool for SSL VPN 0day vulnerabilities.☆82Updated 4 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆45Updated 11 months ago
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 a…☆25Updated 5 years ago
- Mobile camera-based application that attempts to alter photos to preserve their utility to humans while making them unusable for facial r…☆34Updated 2 years ago
- Post-Exploitation module for Penetration Tester and Hackers.☆27Updated 4 years ago
- Security test tool for Blind XSS☆26Updated 5 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆60Updated 3 years ago
- Mobile Pentesting Guide (WIP)☆25Updated 5 years ago
- A python tool which runs to display random publicly disclosed Hackerone reports when bored. Automatically opens the report in browser.(Ad…☆42Updated 3 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 5 years ago