adithyan-ak / WAVE
Web Application Vulnerability Exploiter (WAVE) is basically a vulnerability scanner which scans for Secuirity Vulnerabilities in web applications.
☆26Updated 2 years ago
Alternatives and similar repositories for WAVE:
Users that are interested in WAVE are comparing it to the libraries listed below
- ☆48Updated 4 years ago
- Small python script to look for common vulnerabilities on SMTP server.☆47Updated last year
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 3 weeks ago
- A Python based Recon Tool to search for Storage Buckets☆11Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- "🔍 Subtron: Bash-driven subdomain seeker. Utilizes Subfinder, Amass, Assetfinder, and HTTPX to swiftly uncover live domains. Results sto…☆22Updated last year
- https://www.nu11secur1ty.com☆23Updated 3 weeks ago
- Spaghetti - Web Application Security Scanner☆19Updated 7 years ago
- Pipe different tools with google dork Scanner☆55Updated 4 years ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆32Updated 2 years ago
- A simple CLI tool to check WebDAV vulnerability☆14Updated 3 years ago
- Android Pentest Setup Environment☆30Updated 2 years ago
- An automated e-mail OSINT tool☆20Updated 2 years ago
- A simple place to learn XSS☆30Updated 3 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- A set of tools, procedures, and playbooks for performing bug bounties☆15Updated 6 years ago
- Simple recon tool automates your recon process☆16Updated last year
- Web application recon for bug bounty☆22Updated 4 years ago
- ☆38Updated 3 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Passive reconnaissance/enumeration of interesting targets by watching for SSL certificates being issued☆67Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Mobile Pentesting Guide (WIP)☆24Updated 4 years ago
- The Multi-Tool Web application vulnerability scanner.☆52Updated 3 years ago
- Ultimate Package Of 50 Bug Bounty Hunting Tools☆40Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 3 weeks ago
- Discovery Header Bug Bounty to DoD☆46Updated 3 years ago
- All in one subdomain Enumeration tool☆22Updated 2 years ago
- security.txt collection of most popular world-wide domains☆53Updated last year