InitRoot / RouteRunner
Checks if files is accessible based on the source code.
☆16Updated 11 months ago
Alternatives and similar repositories for RouteRunner:
Users that are interested in RouteRunner are comparing it to the libraries listed below
- Template used for my OSCP exam.☆27Updated 2 years ago
- ☆48Updated 4 years ago
- DNS resolution tracing tool☆34Updated 3 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- Bugbounty utility to store list of enumerated subdomains into an sqlite3 db [one liner style / Pipe and save]☆28Updated 4 years ago
- ☆52Updated 2 years ago
- KARMA is a simple bash script automation that can hit Shodan Premium API and find active IPs, ASN, Common Vulnerabilities, CVEs & Open Po…☆58Updated 3 years ago
- ☆53Updated 9 months ago
- Intentionally Vulnerable Nodejs Application & APIs☆22Updated 2 years ago
- Information Security Information From Web☆27Updated 5 months ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆37Updated 2 weeks ago
- A solid recon tool I use personally.☆30Updated last year
- Script for Bug Bounty☆28Updated 3 years ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆24Updated 6 months ago
- security.txt collection of most popular world-wide domains☆53Updated last year
- JIRA"YA is a vulnerability analyzer for JIRA instances. It runs active scans to identify vulnerabilities by interacting with the host and…☆33Updated 5 months ago
- Some contributions in the nuclei-templates repository☆57Updated 2 years ago
- ☆38Updated 4 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 2 years ago
- ☆20Updated 3 years ago
- vīlicus is a bug bounty api dashboard☆40Updated last year
- Exploit scripts☆12Updated 2 years ago
- Enhanced 403 bypass header☆21Updated 2 years ago
- Python script to launch burp scans automatically☆32Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆16Updated 4 years ago
- Converts a hostname (or URI) to IP address using your local resolver☆24Updated 10 months ago
- A BurpSuite plugin for BBRF☆24Updated 3 months ago
- IIS shortname scanner + bruteforce☆51Updated last year
- Vulnerable Windows Application☆15Updated last year
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago