andresriancho / w3af-api-client
REST API client to consume w3af
☆17Updated last year
Alternatives and similar repositories for w3af-api-client:
Users that are interested in w3af-api-client are comparing it to the libraries listed below
- scripts used in my pentest work.☆44Updated 9 years ago
- Automated information gathering tool for pentest☆53Updated 8 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- ☆78Updated 10 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- check cmd execute☆13Updated 7 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- Struts2 S2-045-Nmap NSE script☆50Updated 7 years ago
- Memcache hacking tool.☆47Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- WebApp for BugBounty Hunters☆13Updated 7 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- Some works on Nmap Scripts (NSE)☆86Updated 7 months ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- ☆46Updated 7 years ago
- Exploit for Jenkins serialization vulnerability - CVE-2016-0792☆50Updated 7 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 9 years ago
- Damn Small FI Scanner☆60Updated 5 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Python Scanner for "ShellShock" (CVE-2014-6271)☆44Updated 10 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Fork of Dnmap (http://dnmap.sourceforge.net/)☆22Updated 2 years ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆53Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago