Bosco-Lam / BruteXss
Based on shawarkhanethicalhacker/BruteXSS
☆13Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for BruteXss
- Flexible Penetrate Testing Auxiliary Suite☆71Updated last year
- CVE-2019-6340-Drupal SA-CORE-2019-003☆32Updated 5 years ago
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆52Updated last year
- Webmin Remote Code Execution (authenticated)☆32Updated 5 years ago
- SqlMap_BurpSuite☆49Updated 5 years ago
- webpwn3r ======== WebPwn3r - Web Applications Security Scanner. By Ebrahim Hegazy - @Zigoo0 Thanks: @lnxg33k, @dia2diab @Aelhemily, @o…☆25Updated 5 years ago
- MSF moudle jboss invoke deploy getshell Exploit & Jboss jmx-console getshell exploit☆21Updated 5 years ago
- Burp extension that add a tab to edit Office Open XML document (xlsx,docx,pptx)☆13Updated 6 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆43Updated 2 years ago
- SendToXray - Burp Suite Extender, Send HTTP request to XRAY proxy.☆12Updated 3 years ago
- Exploit CVE-2020-13886 - LFI Intelbras TIP 200 / 200 LITE /☆10Updated 3 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆26Updated 3 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- WS-Attacker is a modular framework for web services Security penetration testing.☆13Updated 5 years ago
- Nuubi Tools (Information-ghatering|Scanner|Recon.)☆86Updated 4 years ago
- vBulletin 5.x 未授权远程代码执行漏洞☆21Updated 5 years ago
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆20Updated 3 years ago
- all manner of wordlists☆25Updated 2 years ago
- CVE-2019-16097 PoC☆23Updated 5 years ago
- 本脚本旨在生成各类畸形URL链接,进行探测使用的payload,尝试绕过服务端ssrf限制。☆29Updated 5 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- SQLMap tamper api to accept tamper scripts from all languages☆59Updated 6 years ago
- JWT_Brute☆32Updated 5 years ago
- [XXE TOOL] Burp suite extension to detect requests contains XML☆9Updated 5 years ago
- ☆25Updated 7 years ago
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago