allyshka / dirbustlist
potentially dangerous files for dirbusting
☆15Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for dirbustlist
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Test CVE-2018-0296 and extract usernames☆107Updated 5 years ago
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- ☆44Updated 8 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 5 years ago
- Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid…☆82Updated 7 years ago
- An interactive OOB XXE data exfiltration tool☆90Updated 7 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- A collection of scripts used to interact with the Burp Rest API☆51Updated 5 years ago
- Drupal 7.x Services Module Remote Code Execution Exploit - https://www.ambionics.io/blog/drupal-services-module-rce☆14Updated 7 years ago
- BlindRef serves as the basis for an automated Blind-Based XXE Exploitation Framework☆26Updated 7 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 5 years ago
- PHDAYS |||☆17Updated 11 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Convert your masscan/subdomain-scan results (80,443,8080) into screenshots for better analysis☆36Updated 6 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- Stay on top of new domains! Bug bounty hunters can use this tool to receive Pushbullet notifications each time there is a new target subd…☆25Updated 6 years ago
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 5 months ago
- WhiteBox CMS analysis☆68Updated last year
- Metasploit msfvenom Bash Completions Generator☆41Updated 8 years ago
- ☆70Updated 6 years ago
- Burp scanner plugin based on Vulners.com vulnerability database☆26Updated 7 years ago
- ☆35Updated 5 years ago