boiledsteak / EJS-Exploit
Remote Code Execution EJS Web Applications using express-fileupload
☆12Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for EJS-Exploit
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆27Updated 2 years ago
- Blinder is a tool that will help you simplify the exploitation of blind SQL injection☆9Updated 3 years ago
- This page should help you with the recon for security issues.☆21Updated 2 years ago
- convert secret patterns to gf compatible.☆39Updated last year
- All Shell In One. Generate Reverse Shells and/or generate single code that runs all the payloads.☆11Updated 3 years ago
- Scripts/tools to destroy things☆17Updated 3 years ago
- Highly recommended dorks for bug bounty☆20Updated 3 years ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆55Updated 2 years ago
- A tool to download program information from Bugcrowd, for use by researchers to compare programs they are eligible to participate in☆22Updated last year
- A simple utility to fetch freshly updated DNS resolvers☆18Updated 9 months ago
- ResetRyder - Open Source Brute Force Password Reset Tool☆15Updated last month
- Spring cloud gateway code injection : CVE-2022-22947☆10Updated 2 years ago
- A web application attack surface mapping tool. It takes in a list of urls then performs numerous probes☆15Updated 2 years ago
- Related subdomains finder☆29Updated 2 years ago
- Creating a Database for Mass Recon☆12Updated 3 years ago
- Custom scripts for directory fuzzing, subdomain enumeration, and more.☆43Updated 3 years ago
- ☆14Updated 3 months ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- ☆21Updated 3 years ago
- Python script implementing the favicon hash trick to find subdomains.☆26Updated last year
- A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applica…☆22Updated 3 months ago
- An SSRF detector tool written in golang. I have fixed some errors and added some more payloads to it. But the tool credits go to z0idsec.☆43Updated 3 years ago
- Web based favicon recon tool made using streamlit.☆9Updated 2 years ago
- Small python or powershell script to look for potential subdomain takeover vulnerabilities via vulnerable Alias.☆8Updated 3 years ago
- Burpsuite Plugin to bypass strict RePlay protection☆12Updated 3 years ago
- Official Android Pentesting Slide By RootBakar☆14Updated 3 years ago
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆17Updated last year
- A simple tool that aims to efficiently and quickly parse the outputs of web scraping tools like gau☆13Updated 3 years ago