HackCommander / PHP-info-cookie-stealer
Payload generator to exfiltrate user cookies through the PHP info page bypassing the HttpOnly flag during XSS exploitation.
☆19Updated last year
Alternatives and similar repositories for PHP-info-cookie-stealer:
Users that are interested in PHP-info-cookie-stealer are comparing it to the libraries listed below
- This tool allows you to find ssti vulnerability with ease!☆20Updated 2 years ago
- ParamFirstCheck identifies in a list of urls those containing a parameter of the top 25 of the most vulnerable parameters for SQLi, LFI, …☆32Updated last year
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- Host Header Vulnerability Scanner Automated Tool☆23Updated last year
- ☆16Updated last year
- This tool is a simple LFI, RFI, RCE, and Joomla Components vulnerability scanner, created by JayCyberSecurity☆23Updated 2 years ago
- xsschecker tool checking reflected endpoints finding possible xss vulnerable endpoints.☆21Updated 3 months ago
- A tool for Subdomain takeovers detection☆26Updated 2 years ago
- Find CVEs that don't have a Detectify modules.☆21Updated last year
- All in one subdomain Enumeration tool☆22Updated 2 years ago
- Run ffuf with the appropriate options to brute-force the directories using the awesome different wordlists.☆23Updated last year
- ☆14Updated 10 months ago
- ☆21Updated 2 years ago
- convert case style of words☆24Updated last year
- ☆28Updated 4 months ago
- "🔍 Subtron: Bash-driven subdomain seeker. Utilizes Subfinder, Amass, Assetfinder, and HTTPX to swiftly uncover live domains. Results sto…☆22Updated last year
- JsValidator is a tool created for validating the JS files after crawlling it from waybackurls☆18Updated last year
- Resolvers updated daily for reconftw☆47Updated 2 years ago
- Mini recon script to identify the links and sensitive information from a particular link☆19Updated 3 years ago
- Python tool for detecting subdomain takeover vulnerabilities by resolving CNAME records and checking for known error messages. It support…☆14Updated 2 weeks ago
- Alternative to XSS Hunter for blind XSS.☆51Updated 2 years ago
- The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489☆31Updated 10 months ago
- ☆43Updated last year
- Continuous Reconnaissance and Vulnerability Scanning for Bug Bounties☆17Updated 8 months ago
- DNS resolution tracing tool☆34Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆16Updated 4 years ago
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆44Updated 11 months ago
- Check if domain has bug bounty program or not☆29Updated last year
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 2 years ago
- I collected it to help the bug hunter get a reward☆57Updated 2 years ago