Q2h1Cg / dnsbrute
a fast domain brute tool
☆410Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for dnsbrute
- Add headers to all Burp requests to bypass some WAF products☆330Updated 6 years ago
- SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.☆423Updated 6 months ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆646Updated last year
- SHELLING - a comprehensive OS command injection payload generator☆438Updated 4 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆493Updated 2 years ago
- CMS Exploit Framework☆191Updated 9 years ago
- Fox-scan is a initiative and passive SQL Injection vulnerable Test tools.☆404Updated 8 years ago
- ☆182Updated last year
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- St2-057 Poc Example☆313Updated 6 years ago
- Web Fuzzing Discovery and Attack Pattern Database☆113Updated 6 years ago
- CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability☆331Updated 5 years ago
- tools☆540Updated 5 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- Bypassing WAF by abusing SSL/TLS Ciphers☆302Updated 3 years ago
- Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!☆295Updated 5 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆350Updated 2 years ago
- Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (…☆311Updated 5 years ago
- It is a hack tool kit for pentest and web security research.☆510Updated 4 years ago
- Create a TCP circuit through validly formed HTTP requests☆344Updated 7 years ago
- CMS渗透测试框架-A CMS Exploit Framework☆583Updated 6 years ago
- Manage your website via terminal☆420Updated 3 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆511Updated 4 years ago
- ssrf、ssrfIntranetFuzz、dnsRebinding、recordEncode、dnsPoisoning、Support ipv4/ipv6☆217Updated 7 years ago
- a plenty of poc based on python☆292Updated 7 years ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- (Deprecated) HQLmap, Automatic tool to exploit HQL injections☆225Updated 4 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆776Updated 3 years ago