SecarmaLabs / psychoPATH
psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & web file upload implementations allowing to write files into the webroot (aka document root). The "blind" aspect is the key here and is inherent to dynamic testing usually conducted with no access to the source …
☆141Updated 7 years ago
Alternatives and similar repositories for psychoPATH:
Users that are interested in psychoPATH are comparing it to the libraries listed below
- Burp Extender plugin that generates a sitemap of a website using Wayback Machine☆226Updated 6 years ago
- psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-s…☆273Updated 4 years ago
- ☆138Updated 7 years ago
- Collection of metasploit modules☆66Updated 7 years ago
- Image size issues plugin for Burp Suite☆93Updated 6 years ago
- Fuzzbunch Python-Wine wrapper☆57Updated 7 years ago
- CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.☆173Updated 7 years ago
- Improved decoder for Burp Suite☆137Updated 3 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- ☆89Updated last month
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆355Updated 2 years ago
- Fast subdomains enumeration tool for penetration testers☆117Updated 6 years ago
- "Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protecti…☆135Updated 7 years ago
- Extract Sense out of Gibberish stuff☆82Updated 7 years ago
- This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is f…☆160Updated 3 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆164Updated last year
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- The Inspector tool is a privilege escalation helper (PoC), easy to deployed on web server, this tool can list process running with root, …☆121Updated 6 years ago
- Very crude and poorly written HTTP(s) and SMTP bin☆93Updated 4 years ago
- DefCon24☆121Updated 8 years ago
- Running CVE-2017-8759 exploit sample.☆255Updated 5 years ago
- Shodan HQ nmap plugin - passively scan targets☆152Updated 8 years ago
- Automated Responder/secretsdump.py cracking☆182Updated 8 years ago
- PoC for an adaptive parallelised DNS prober☆44Updated 7 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 6 years ago
- Working Python test and PoC for CVE-2018-11776, includes Docker lab☆125Updated 6 years ago
- A JBoss script for obtaining remote shell access☆170Updated 4 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Next Generation Firewall Audit and Bypass Tool☆263Updated 7 years ago
- ☆84Updated 8 years ago