delvelabs / htcap
htcap is a web application scanner able to crawl single page application (SPA) in a recursive manner by intercepting ajax calls and DOM changes.
☆18Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for htcap
- Minimal version for https://github.com/zmap/zgrab.☆16Updated 2 years ago
- Zabbix Jsrpc.php Injection Exploit☆25Updated 8 years ago
- 获取系统KB补丁对于的MS号☆24Updated 5 years ago
- interesting analysis☆16Updated 6 years ago
- It is a repository for Red Team emulation based on MITRE ATT&CK.☆16Updated 5 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- ☆34Updated 5 years ago
- AppLocker Bypass With Regasm/InstallUtil☆23Updated 5 years ago
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 4 years ago
- Antivirus Process List☆15Updated 5 years ago
- Jira Information Gatherer☆28Updated 6 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 4 years ago
- ☆25Updated 4 years ago
- SRCHunter一款基于python的开源扫描器☆10Updated 6 years ago
- Penetration Test Framwork☆22Updated 6 years ago
- Web版webshell☆12Updated 6 years ago
- A VBA implementation of the RunPE technique or how to bypass application whitelisting.☆13Updated 5 years ago
- CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE☆16Updated 5 years ago
- Kerberos accounts enumeration taking advantage of AS-REQ☆43Updated 6 years ago
- CVE-2019-0230 Exploit POC☆14Updated 4 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago