foreseon / Subruster
Fast, compact and all-around subdomain enumeration tool written in Rust
☆22Updated 3 years ago
Alternatives and similar repositories for Subruster:
Users that are interested in Subruster are comparing it to the libraries listed below
- A Netcat-style backdoor for pentesting and pentest exercises☆51Updated 4 years ago
- a multithreaded fast tool to preform active subdomain enumeration☆34Updated 2 years ago
- Shellcode runner in Rust☆32Updated 4 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- a deterministic finite automata ranker☆69Updated 3 years ago
- A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-sam…☆19Updated 2 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- An HTTP client specifically developed for security researchers☆17Updated last week
- convert secret patterns to gf compatible.☆39Updated 2 years ago
- Utility for creating ZipSlip archives☆72Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- List of fresh and validated DNS resolvers updated every 12h.☆22Updated this week
- A security assessment tool for Hitachi Vantara's Pentaho Business Analytics platform.☆14Updated 3 years ago
- ☆17Updated 2 years ago
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go☆18Updated 2 years ago
- MiniDump a process in memory with rust☆36Updated 3 years ago
- A tool for adding new lines to files, skipping duplicates and written in Rust!☆14Updated 3 weeks ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- A Burp Suite extension which augments your proxy traffic by injecting log4shell payloads into headers☆42Updated 3 years ago
- ☆13Updated 3 months ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- ☆38Updated 2 years ago
- Query various sources for CVE proof-of-concepts☆51Updated last year
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆55Updated last year
- CTF challenges WriteUp☆14Updated 2 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- ☆13Updated last year