XalfiE / Sharepoint-URL-FuzzlistLinks
☆28Updated 5 months ago
Alternatives and similar repositories for Sharepoint-URL-Fuzzlist
Users that are interested in Sharepoint-URL-Fuzzlist are comparing it to the libraries listed below
Sorting:
- Hacked together script for feeding urls into Burp's Sitemap☆93Updated 5 months ago
- Extract subdomains from rapiddns.io☆23Updated 2 years ago
- Get all possible href | src | url from target url or domain☆41Updated 5 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆65Updated 4 years ago
- gathers the XSS cheatsheet payloads and creates a usable wordlist☆72Updated 4 years ago
- Wrapper around LinkFinder to quickly determine whether endpoints have been added/removed to JavaScript files.☆41Updated 5 years ago
- A Broken-URL Checker☆81Updated 7 years ago
- web-based-fuzzer☆32Updated 5 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆55Updated 4 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆46Updated 2 years ago
- Get all the CNs from a list of domains☆46Updated 4 years ago
- ☆32Updated 6 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆58Updated 5 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- commonspeak2 subdomains wordlist generated daily **DEPRECATED** The author(s) of commonspeak2 maintain an official repo with more lists. …☆39Updated 4 years ago
- services-names-wordlist☆83Updated 10 months ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆15Updated 5 years ago
- XSSor is a semi-automatic reflected and persistent XSS detector extension for Burp Suite. The tool was written in Python by Barak Tawily,…☆60Updated 4 years ago
- Finds Directory Listings or open S3 buckets from a list of URLs☆53Updated 3 years ago
- A collection of simple tools and poc-builders☆39Updated 2 months ago
- Virtual host wordlist☆51Updated 4 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆37Updated last year
- A Python script to parse net blocks & domain names from SPF record☆84Updated 5 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆28Updated last year
- My recon script☆50Updated 5 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆63Updated 3 years ago
- Detect, manage and exploit Blind Cross-site scripting (XSS) vulnerabilities.☆40Updated 2 years ago
- The format of various s3 buckets is convert in one format. for bugbounty and security testing.☆86Updated 2 years ago
- Converts a hostname (or URI) to IP address using your local resolver☆25Updated last year
- subdomain bruteforce list☆101Updated 11 months ago