alita-ido / PHP-File-WriterLinks
☆25Updated 4 years ago
Alternatives and similar repositories for PHP-File-Writer
Users that are interested in PHP-File-Writer are comparing it to the libraries listed below
Sorting:
- Nuclei templates for K8S security scanning☆101Updated 3 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆127Updated 3 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- ☆14Updated 3 years ago
- ☆55Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆120Updated 2 years ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- ☆182Updated last year
- This is a burp plugin that extracts keywords from response using regexes and test for reflected XSS on the target scope.☆75Updated 4 years ago
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆100Updated 3 years ago
- Nuclei Templates - Here you will find the templates I use while hunting☆119Updated 3 years ago
- phpMyAdmin XSS☆116Updated 8 months ago
- A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads☆22Updated 3 years ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆61Updated 11 months ago
- A more useful CSRF PoC generator on Burp Suite☆86Updated 2 years ago
- ☆58Updated 3 years ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆117Updated 3 years ago
- Wordlist to bruteforce for LFI☆124Updated 5 years ago
- Modified Nuclei Templates Version to FUZZ Host Header☆50Updated 3 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆183Updated 4 years ago
- ☆33Updated 3 years ago
- Small Tool written based on chaos from projectdiscovery.io☆173Updated 8 months ago
- A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.☆180Updated 3 years ago
- Authenticated SSRF in Grafana☆82Updated last year
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆134Updated last month
- essential templates for kenzer [DEPRECATED]☆117Updated 2 years ago
- Public Disclosures☆90Updated 3 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆174Updated 5 years ago
- All known and unknown public POC's for wordpress themes and plugins☆78Updated 4 years ago
- A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.☆113Updated 8 months ago