LeakIX / estkLinks
ES ToolKit is a standalone solution to navigate and backup data for a wide range of Elasticsearch and Kibana versions.
☆85Updated last year
Alternatives and similar repositories for estk
Users that are interested in estk are comparing it to the libraries listed below
Sorting:
- Recurrent Neural Network SubDomain Discovery Tool☆95Updated 2 years ago
- This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.☆119Updated last year
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆161Updated last year
- Nuclei documentation☆84Updated last year
- A fingerprint generation helper for nuclei network templates☆75Updated 2 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆134Updated last month
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆157Updated 3 years ago
- PoC for CVE-2022-1388_F5_BIG-IP☆58Updated 3 years ago
- Subdomains analysis and generation tool. Reveal the hidden!☆240Updated last month
- Fast and lightweight Web Application Firewall Fingerprinting tool☆62Updated 6 months ago
- Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own☆74Updated last year
- ☆54Updated 3 years ago
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆87Updated last year
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆117Updated 3 years ago
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writt…☆98Updated last year
- Automatically identify serialization issues in PHP Frameworks by means of an Burp Suite active scan☆42Updated this week
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆121Updated 2 years ago
- Automated penetration and auxiliary systems, providing XSS, XXE, DNS log, SSRF, RCE, web netcat and other Servers,gin-vue-admin,online ht…☆147Updated last month
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆44Updated 2 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆159Updated 4 years ago
- Golang client & library☆99Updated 3 years ago
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence☆75Updated last year
- Dockerized POC for CVE-2022-42889 Text4Shell☆76Updated 2 years ago
- First iteration of ML based Feedback WAF☆59Updated last year
- Repository of CVE found by OCD people☆77Updated 3 weeks ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆41Updated 3 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆127Updated 2 years ago
- ☆112Updated last year
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆87Updated last month
- Cloud Exploit Framework☆114Updated 3 years ago