Ebryx / GitDump
A pentesting tool that dumps the source code from .git even when the directory traversal is disabled
☆226Updated 3 years ago
Alternatives and similar repositories for GitDump
Users that are interested in GitDump are comparing it to the libraries listed below
Sorting:
- List DTDs and generate XXE payloads using those local DTDs.☆628Updated last year
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆128Updated 5 years ago
- HTTP Request Smuggling Detection Tool☆496Updated last year
- Common Web Managers Fuzz Wordlists☆172Updated 2 months ago
- A blind XSS detection and XSS data capture framework☆171Updated 2 weeks ago
- Local file inclusion exploitation tool☆865Updated last year
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- Herramienta para evadir disable_functions y open_basedir☆428Updated last year
- several list of simple and obfuscate PHP shell☆173Updated 2 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆504Updated 2 years ago
- ☆520Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆608Updated last year
- Hidden parameters discovery suite☆223Updated 2 years ago
- A Firefox Web Extension to improve the discovery of DOM XSS.☆271Updated 6 months ago
- Scrapts Scrapts Scrapts☆237Updated last year
- Python tool to find potential Server Side Reqest Forgery (SSRF) vulnerability parameters.☆319Updated last month
- Customisable and automated HTTP header injection☆246Updated 10 months ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆451Updated last year
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆150Updated 2 years ago
- Smart context-based SSRF vulnerability scanner.☆349Updated 3 years ago
- Nuclei templates written by us.☆271Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆266Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆178Updated 3 years ago
- Fetches javascript file from a list of URLS or subdomains.☆770Updated last year
- Tool to help exploit XXE vulnerabilities☆561Updated 2 years ago
- Burpsuite plugin for Interact.sh☆221Updated 10 months ago
- Gotator is a tool to generate DNS wordlists through permutations.☆477Updated 2 years ago
- An automated target reconnaissance pipeline.☆433Updated 2 years ago
- ☆293Updated 2 years ago
- A script that you can run in the background!☆174Updated 5 years ago