ODSdev / fast-subdomain-scanner
Fast subdomain bruteforce enumerator in PHP 7.1
☆33Updated 7 years ago
Alternatives and similar repositories for fast-subdomain-scanner:
Users that are interested in fast-subdomain-scanner are comparing it to the libraries listed below
- Local File Inclusion Exploitation Tool (mirror)☆123Updated 8 years ago
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 10 years ago
- Toolset for detecting reflected xss in websites☆112Updated 6 years ago
- A tool to generate media files with malicious metadata☆124Updated 6 years ago
- CMS Scanner Framework☆129Updated this week
- Penetration testing scripts☆143Updated 6 years ago
- A tool to hunt for publicly accessible DigitalOcean Spaces☆155Updated 5 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆135Updated last year
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆180Updated 5 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 8 months ago
- Automatic remote/local file inclusion vulnerability analysis and exploit tool☆61Updated 5 years ago
- Relational database brute force and post exploitation tool for MySQL and MSSQL☆219Updated 8 months ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago
- A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any yea…☆80Updated 6 years ago
- Dirty bash script to obtain hosts given an IP address☆35Updated 4 years ago
- Takeover script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdom…☆101Updated last year
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆212Updated 4 months ago
- SHELLING - a comprehensive OS command injection payload generator☆107Updated 5 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- A black box, Ruby powered, Joomla vulnerability scanner☆272Updated 6 years ago
- Damn Vulnerable File Upload V 1.1☆100Updated 6 years ago
- Web Application Security☆125Updated 8 months ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆138Updated 5 years ago
- Automating Jenkins Hacking using Shodan API☆94Updated 6 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- MassBleed SSL Vulnerability Scanner☆242Updated 4 years ago
- The Cleveridge Subdomain Scanner finds subdomains of a given domain.☆37Updated 4 years ago
- Linux post exploitation enumeration and exploit checking tools☆179Updated 4 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆304Updated 6 years ago