capture0x / SSTI-FINDER

This tool is designed to detect and identify Server-Side Template Injection (SSTI) vulnerabilities in web applications
9Updated 8 months ago

Related projects: