WiIs0n / FuzzerLinks
Program for fuzzing parameters web application
☆15Updated 6 months ago
Alternatives and similar repositories for Fuzzer
Users that are interested in Fuzzer are comparing it to the libraries listed below
Sorting:
- Scanner for Cross-Site WebSocket Hijacking☆42Updated 5 years ago
- Framework for blind boolean-based sql injections exploatation. Use it if sqlmap does shit.☆29Updated 3 years ago
- A fuzzer made in golang for finding issues like xss, lfi, rce, ssti...that detects issues using change in content length and verify it us…☆62Updated 5 years ago
- Python script to launch burp scans automatically☆33Updated 4 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 3 years ago
- 1C RAS Offensive Security Tool☆27Updated 2 years ago
- spk aka spritzgebaeck: A small OSINT/Recon tool to find CIDRs that belong to a specific organization.☆84Updated 5 months ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 5 years ago
- VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script for shodan, file or manual.☆13Updated last year
- Web CTF CheatSheet 🐈☆34Updated 6 years ago
- ☆48Updated 4 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆73Updated 3 years ago
- Striping CDN & WAF IPs from a list of IP Addresses☆79Updated 6 months ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 4 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 3 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆60Updated 2 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆68Updated last year
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- User enumeration and password spraying tool for testing Azure AD☆69Updated 3 years ago
- Analyzing AD domains for security risks related to user accounts☆64Updated 2 years ago
- ☆31Updated last year
- A "Spring4Shell" vulnerability scanner.☆49Updated 9 months ago
- Open-Source Phishing Toolkit☆19Updated 4 years ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆43Updated 3 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆30Updated 3 years ago
- A list of threat sinks used in the manual security source code review for application security☆73Updated 2 years ago
- Various wordlists for bruteforce☆35Updated 3 years ago
- Return domains in CSP headers in http response☆16Updated 4 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆14Updated 3 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆45Updated 9 months ago