AutoSecTools / WebExploitationTool
SnappingTurtle: A cross platform web exploitation tool.
☆17Updated 8 years ago
Alternatives and similar repositories for WebExploitationTool:
Users that are interested in WebExploitationTool are comparing it to the libraries listed below
- An automated Python + Ruby based XXE Exploiter (GUI + CLI)☆20Updated 8 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆38Updated 6 years ago
- This module is used to exploit startup script execution through Windows Group Policy settings when configured to run off of a remote SMB …☆22Updated 5 years ago
- SWF Vulnerability & Information Scanner☆19Updated 6 years ago
- ☆47Updated 9 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- XSSB is a proactive DOM sanitizer, defending against client-side injection attacks!☆38Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 11 years ago
- Burp Intruder File Payload Generator☆18Updated 5 years ago
- Vulnerability Assessment and Penetration Testing Toolkit☆18Updated 3 years ago
- Format string exploit generation☆10Updated 9 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Some of my Nmap scripts☆21Updated 7 years ago
- Provide a sort of shell-ish interface to make file directory traversal quicker and easier.☆24Updated 8 years ago
- Tool for automation of GUI-based testing.☆15Updated 10 years ago
- Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk).☆14Updated last year
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- Tool to identify all domains contained in an IP anonymously☆15Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator☆13Updated 8 years ago
- [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.☆33Updated 5 years ago
- Pastenum is a text dump enumeration tool.☆14Updated 11 years ago
- Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and a…☆31Updated last year
- Exploits and research stuffs☆54Updated last year
- Vulnerable Node.js Web Application to pratice with your pentesting skills☆21Updated 7 years ago