XiphosResearch / phuzzLinks
Find exploitable PHP files by parameter fuzzing and function call tracing
☆73Updated 8 years ago
Alternatives and similar repositories for phuzz
Users that are interested in phuzz are comparing it to the libraries listed below
Sorting:
- SharePoint scanner and fingerprinter based on WPScan☆25Updated 11 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Pentest Scripts for Apache Vulnerabilities☆31Updated 7 years ago
- bash poc scripts to exploit open fpm ports☆60Updated 5 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- GitBackdorizer (bad name, I know!) Is a proof of concept from Ulisses Castro's talk - 50 ton of backdoors (https://www.slideshare.net/uli…☆49Updated 7 years ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago
- Operational toolset utilizing git's submodule feature☆57Updated 12 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 5 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆36Updated 7 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆63Updated 2 years ago
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆40Updated 6 years ago
- XIP generates a list of IP addresses by applying a set of transformations used to bypass security measures e.g. blacklist filtering, WAF,…☆76Updated 6 years ago
- A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions☆80Updated 8 years ago
- WhiteBox CMS analysis☆69Updated 2 years ago
- ☆97Updated 3 years ago
- a parser + crawler for .DS_Store files exposed publically☆55Updated 2 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆103Updated 7 years ago
- Everything you need to exploit overly permissive crossdomain.xml files☆86Updated 10 years ago
- Encima De la Mosca HTTP proxy POC for infecting files on-the-fly and SSLstrip2☆41Updated 6 years ago
- A very simple bridge for performing Flash HTTP requests with JavaScript☆80Updated 9 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- ☆74Updated 6 years ago
- This script generate backdoor code which log username password of an user who have passed HTTP basic auth using LDAP credentials.☆59Updated 8 years ago
- .NET Deserialization Passive Scanner☆45Updated 7 years ago
- Executables that execute other stuff☆52Updated 6 years ago
- Automatic remote/local file inclusion vulnerability analysis and exploit tool☆60Updated 6 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆83Updated 2 years ago