emanuil / php-reaper
PHP tool to scan ADOdb code for SQL Injections
☆31Updated 8 years ago
Alternatives and similar repositories for php-reaper:
Users that are interested in php-reaper are comparing it to the libraries listed below
- PHP Unserialize Check - Burp Scanner Extension☆18Updated 6 years ago
- A PHP static code analyser for potential vulnerabilities☆28Updated 10 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Duncan - Blind SQL injector skeleton☆56Updated 3 years ago
- Examples from The Hitchhiker's Guide To Cross-Site Scripting (XSS)☆44Updated 12 years ago
- Scan for open S3 buckets and dump☆36Updated 6 years ago
- ☆36Updated 2 weeks ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Repository aimed to compile scripts and tools that can be used during penetration tests to assess the security of different flash related…☆10Updated 10 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 11 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆83Updated 2 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 6 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- A collection of published exploits and proof-of-concept code.☆20Updated 7 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- DNS Enumeration with Asynchronicity☆46Updated 6 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- Tool for check the cookie flag in multiple sites☆26Updated 9 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 6 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- Part of the ExploitMe Suite of tools☆39Updated 11 years ago
- ☆12Updated 8 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago