carlospolop / sh2bin
☆25Updated 2 years ago
Alternatives and similar repositories for sh2bin:
Users that are interested in sh2bin are comparing it to the libraries listed below
- The largest collection of wordlists in yaml for bug bounty tools☆33Updated 10 months ago
- parse ffuf & map endpoints to wordlists☆20Updated 3 years ago
- TProx is a fast reverse proxy path traversal detector and directory bruteforcer.☆28Updated 3 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago
- Subdomain Scan (knockpy) in Python3☆11Updated 4 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆42Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-sam…☆18Updated 2 years ago
- H&E- Burp Highlighter and Extractor☆18Updated last year
- CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.☆40Updated 2 years ago
- Tool to extract & validate google fcm server keys from apks☆28Updated 4 years ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- ☆16Updated 2 years ago
- Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.☆12Updated last year
- XSS scanning with Dalfox on Github-action☆23Updated last year
- External recon toolkit☆21Updated last month
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- Magento Security Scanner☆15Updated 3 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- pwncat windows c2 components☆19Updated 3 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆15Updated 2 months ago
- using rapid7 open dns data search subdomain and reverse ip☆9Updated 3 years ago
- A security assessment tool for Hitachi Vantara's Pentaho Business Analytics platform.☆14Updated 3 years ago
- WaybackURLS + OtxURLS + CommonCrawl = The Best Results☆19Updated 5 years ago
- Query various sources for CVE proof-of-concepts☆49Updated last year
- ☆9Updated 2 years ago