ReddyyZ / urlbrute
Directory/Subdomain scanner developed in GoLang.
☆48Updated 4 years ago
Alternatives and similar repositories for urlbrute:
Users that are interested in urlbrute are comparing it to the libraries listed below
- A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889☆51Updated 2 years ago
- Collection about PoC for sql injection on Joomla☆30Updated 4 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 3 years ago
- [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)☆13Updated 4 years ago
- Flexible Penetrate Testing Auxiliary Suite☆72Updated last year
- ☆38Updated 2 years ago
- ☆33Updated 2 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated 2 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 5 months ago
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆42Updated 2 years ago
- ☆52Updated 2 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆34Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆47Updated 4 years ago
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆62Updated 4 years ago
- ☆25Updated 4 years ago
- tool that generates bypasses for open redirects☆50Updated 2 years ago
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- This extension provides a way to discover NoSQL injection vulnerabilities.☆23Updated last year
- A tool combined with the advantages of masscan and nmap☆59Updated 3 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆43Updated 3 years ago
- CVE-2020-8163 - Remote code execution of user-provided local names in Rails☆62Updated 2 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 7 months ago
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆25Updated 3 years ago
- all manner of wordlists☆25Updated 2 years ago