capture0x / CVE-FIND
Cve and Exploit Finder on the target
☆26Updated 2 years ago
Alternatives and similar repositories for CVE-FIND:
Users that are interested in CVE-FIND are comparing it to the libraries listed below
- #xss #xssfinder #xss-scanner #bugbounty #hacktool☆39Updated last year
- Mail extractor with your dork☆22Updated 3 years ago
- A small and fast bash script to automate LFI vulnerability.☆11Updated 2 years ago
- Find host header injections and perform Host Header attacks with other kind of bugs like web cache poisoning☆47Updated last year
- A simple CLI tool to check WebDAV vulnerability☆14Updated 3 years ago
- Simple shell script for automated domain recognition with some tools☆20Updated 5 years ago
- Smuggler can detect and exploit -HTTP Smuggling- vulnerabilities.☆34Updated 2 months ago
- SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files☆11Updated 3 years ago
- ☆15Updated 5 years ago
- XSSRecon - Reflected XSS Scanner☆23Updated 4 years ago
- webpwn3r ======== WebPwn3r - Web Applications Security Scanner. By Ebrahim Hegazy - @Zigoo0 Thanks: @lnxg33k, @dia2diab @Aelhemily, @o…☆26Updated 6 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆37Updated 4 months ago
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆18Updated last year
- This Tool is for web penetration Testing.☆19Updated 4 years ago
- Funter (Forms Hunter) is a tool that hunts all forms and inputs found in a list of urls.☆18Updated last year
- King of Bug Bounty Tips Simple Tool☆12Updated 3 years ago
- This tool is uses for SQLI+LFI+XSS+LFI+RCE Dorking and finding vulnerable sites.☆33Updated 5 years ago
- Blind spot is a python tool for blind injection vulnerabilities , SQLi time based , Command injection , code injection , SSTI☆27Updated 4 years ago
- Host Header Injection Scanner☆44Updated 4 years ago
- exploit code for F5-Big-IP (CVE-2020-5902)☆43Updated last year
- Pipe different tools with google dork Scanner☆55Updated 4 years ago
- https://www.nu11secur1ty.com☆23Updated 7 months ago
- Brute List is an updated word list for brute-forcing the assets. This is not like a normal outdated word list. I have collected several l…☆33Updated 3 years ago
- Updated 6000 Sql Injection Google Dork 2021☆31Updated 3 years ago
- WpDisect is a wordpress hacking tool that finds vulnerabilities in wordpress.☆12Updated 2 years ago
- Priv8 Tools Offensive Security WordPress_AutoExploiter☆28Updated 2 years ago