Viralmaniar / MurMurHashLinks
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
☆119Updated last year
Alternatives and similar repositories for MurMurHash
Users that are interested in MurMurHash are comparing it to the libraries listed below
Sorting:
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆159Updated 4 years ago
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆161Updated last year
- A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)☆121Updated 3 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆95Updated 2 years ago
- Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability☆81Updated 2 years ago
- Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own☆74Updated last year
- Exploits targeting vBulletin.☆76Updated 2 years ago
- Repository to store exploits created by Assetnotes Security Research team☆179Updated last year
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated last year
- D3Ext's Forward Shell☆120Updated last year
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writt…☆98Updated last year
- Burp Suite's extension to scan and crawl Single Page Applications☆105Updated 2 years ago
- A more useful CSRF PoC generator on Burp Suite☆86Updated 2 years ago
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆25Updated 3 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 3 years ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆87Updated last month
- Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)☆88Updated 3 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆134Updated last month
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆112Updated 5 months ago
- FirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily bui…☆162Updated 2 years ago
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆87Updated last year
- [PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)☆90Updated 2 years ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆117Updated 3 years ago
- Apache Spark Shell Command Injection Vulnerability☆88Updated 2 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆54Updated 2 years ago
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence☆75Updated last year
- Yet another content discovery tool☆119Updated 7 months ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago