Ebryx / GitDumpLinks
A pentesting tool that dumps the source code from .git even when the directory traversal is disabled
☆227Updated 3 years ago
Alternatives and similar repositories for GitDump
Users that are interested in GitDump are comparing it to the libraries listed below
Sorting:
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆143Updated last year
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆511Updated 3 years ago
- Common Web Managers Fuzz Wordlists☆175Updated 3 months ago
- A python based blind SQL injection exploitation script☆136Updated 5 years ago
- A blind XSS detection and XSS data capture framework☆172Updated this week
- Python tool to find potential Server Side Reqest Forgery (SSRF) vulnerability parameters.☆322Updated 2 weeks ago
- A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀☆624Updated 2 years ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆452Updated last year
- A script that you can run in the background!☆176Updated 5 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆182Updated 3 years ago
- A simple web app with a XXE vulnerability.☆229Updated 3 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆129Updated 5 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆631Updated last year
- ☆165Updated 4 years ago
- ☆160Updated 3 years ago
- Root shell PoC for CVE-2021-3156☆67Updated 4 years ago
- Herramienta para evadir disable_functions y open_basedir☆433Updated last year
- A Tool for Domain Flyovers☆109Updated 7 months ago
- Customisable and automated HTTP header injection☆253Updated 11 months ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆109Updated last year
- PNG IDAT chunks XSS payload generator☆189Updated 2 years ago
- Hidden parameters discovery suite☆223Updated 2 years ago
- Web Application Security Testing Tools☆245Updated last year
- HTTP file upload scanner for Burp Proxy☆409Updated 2 years ago
- A tool which scrapes public github repositories for common naming conventions in variables, folders and files☆292Updated last year
- Burpsuite plugin for Interact.sh☆223Updated last year
- Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load☆296Updated 9 months ago
- Smart context-based SSRF vulnerability scanner.☆352Updated 3 years ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆381Updated 3 years ago
- This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests a…☆334Updated 4 years ago