blue1616 / monolith
☆20Updated 3 years ago
Alternatives and similar repositories for monolith:
Users that are interested in monolith are comparing it to the libraries listed below
- VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script for shodan, file or manual.☆11Updated last year
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆20Updated 5 months ago
- basic proxy as an azure function serverless app☆18Updated 2 years ago
- [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)☆13Updated 4 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆71Updated 3 years ago
- ☆35Updated 3 months ago
- ☆26Updated 2 years ago
- Web CTF CheatSheet 🐈☆34Updated 6 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆43Updated 2 years ago
- Enumerate AWS cloud resources based on provided credential☆51Updated 2 years ago
- This includes all the templates of nuclei collected from different sources☆17Updated 2 years ago
- Simple Python script to sort nuclei scans by severity and URL☆29Updated last year
- A "Spring4Shell" vulnerability scanner.☆49Updated 3 months ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆29Updated last year
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Finds Domain Controller on a network, enumerates users, AS-REP Roasting and hash cracking, bruteforces password, dumps AD users, DRSUAPI,…☆18Updated last year
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆34Updated 3 weeks ago
- tool that generates bypasses for open redirects☆52Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 4 years ago
- A selection of rebuilt and from scratch exploits, scripts and ideas that can be used in red-teaming scenarios.☆6Updated last year
- ☆30Updated last year
- Creating a Database for Mass Recon☆12Updated 4 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- Credax - Fuzzing Tool with Slack Notifications. Also removes false positive responses.☆10Updated 3 years ago
- Springboot detection☆21Updated 3 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- ☆11Updated 3 years ago