capt-meelo / MassMapLinks
Combined port scanning w/ Masscan's speed & Nmap's scanning features.
☆153Updated 3 years ago
Alternatives and similar repositories for MassMap
Users that are interested in MassMap are comparing it to the libraries listed below
Sorting:
- One stop place for exploiting Jira instances in your proximity☆189Updated last year
- Common Web Managers Fuzz Wordlists☆175Updated 4 months ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆171Updated 4 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- ☆129Updated 7 years ago
- A simple remote scanner for Atlassian Jira☆121Updated 2 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 5 months ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆178Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆258Updated 2 years ago
- A collection of scripts to extend Burp Suite☆142Updated 6 years ago
- Burp Bounty profiles compilation, feel free to contribute!☆148Updated 3 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆288Updated 2 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆157Updated 4 years ago
- Burp Suite extension to discover assets from HTTP response.☆227Updated 5 months ago
- ☆206Updated 4 years ago
- Automated blind-xss search for Burp Suite☆284Updated 5 years ago
- Everything you need about Burp Extension Generation☆155Updated 2 years ago
- This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path☆103Updated 4 years ago
- Generates target specific word lists for Fuzzing with fuff☆111Updated 4 years ago
- A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.☆113Updated 8 months ago
- Searching for virtual hosts among non-resolvable domains☆88Updated 5 years ago
- Compiles a list of major CDN and WAF subnets.☆66Updated this week
- SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibil…☆155Updated 4 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆95Updated 2 years ago
- Build your own reconnaissance system with Osmedeus Next Generation☆196Updated 2 weeks ago
- ☆170Updated 3 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆220Updated 4 years ago
- ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight☆208Updated 3 years ago
- Add headers to all Burp requests to bypass some WAF products☆42Updated last year
- SNMP data gather scripts☆82Updated last year