Viralmaniar / MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
☆117Updated last year
Alternatives and similar repositories for MurMurHash:
Users that are interested in MurMurHash are comparing it to the libraries listed below
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆163Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)☆118Updated 2 years ago
- Burp Suite's extension to scan and crawl Single Page Applications☆102Updated last year
- Text4Shell scanner for Burp Suite☆189Updated 2 years ago
- Yet another content discovery tool☆119Updated 3 months ago
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- Striping CDN IPs from a list of IP Addresses☆75Updated 2 years ago
- Spring4Shell Burp Scanner☆71Updated 2 years ago
- Exploits targeting vBulletin.☆76Updated last year
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆157Updated 4 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 2 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆67Updated last year
- Check AWS S3 instances for read/write/delete access☆120Updated 3 years ago
- Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)☆87Updated 2 years ago
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆119Updated 2 years ago
- Web API for nuclei and subfinder will help you automate your entire security testing workflow since you can host it anywhere and make it …☆59Updated 2 years ago
- CVE Collection of jQuery UI XSS Payloads☆118Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆84Updated last year
- Apache Tomcat exploit and Pentesting guide for penetration tester☆57Updated 2 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆105Updated 9 months ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆91Updated 2 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆56Updated last year
- A "Spring4Shell" vulnerability scanner.☆50Updated 3 weeks ago
- Given a list of domains, you resolve them and get the IP addresses.☆48Updated 2 years ago
- Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own☆70Updated 10 months ago
- Nuclei Templates to reproduce Cracking the lens's Research☆124Updated 3 years ago
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆160Updated last year