SneakyTurt1e / Dirscaner
Simple script for web directory scanning
☆32Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Dirscaner
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆61Updated 4 years ago
- Unique wordlist generator of unique wordlists.☆41Updated last year
- Nuubi Tools (Information-ghatering|Scanner|Recon.)☆86Updated 4 years ago
- A tool that scans a list of given domains, and returns the status codes for each domain on both port 80 & 443☆18Updated 3 years ago
- ☆24Updated 4 years ago
- Pipe different tools with google dork Scanner☆56Updated 4 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆41Updated last year
- A general Javascript keylogger to be used in an XSS PoC☆19Updated 4 years ago
- Exploit CVE-2020-13886 - LFI Intelbras TIP 200 / 200 LITE /☆10Updated 4 years ago
- A Payload Injector for bugbounties written in go☆71Updated 4 years ago
- Automated NoSQL database enumeration and web application exploitation tool.☆25Updated 5 years ago
- A tool written in python for scraping firebase data☆42Updated 4 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- XXE Injection Payloads☆27Updated 5 years ago
- Tool to generate csrf payloads based on vulnerable requests☆61Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- Steal Apache Solr instance Queries with or without a username and password.☆12Updated 3 years ago
- RDP EXPLOİT☆12Updated 5 years ago
- This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function…☆14Updated last year
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- ☆10Updated 5 years ago
- Cross-Site Scripting (XSS) vulnerability analyzer☆18Updated 4 years ago
- All known and unknown public POC's for wordpress themes and plugins☆78Updated 3 years ago
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆26Updated 3 years ago