foreseon / Subruster
Fast, compact and all-around subdomain enumeration tool written in Rust
☆22Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Subruster
- An HTTP client specifically developed for security researchers☆17Updated 2 weeks ago
- A Netcat-style backdoor for pentesting and pentest exercises☆50Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go☆18Updated 2 years ago
- Multi-threaded Padding Oracle attacks against any service. Written in Rust.☆92Updated last year
- A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-sam…☆17Updated last year
- CTF challenges WriteUp☆14Updated 2 years ago
- ☆13Updated last year
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- recon.cloud is website that scans AWS, Azure and GCP public cloud footprint this GO tool only utilize its API for getting result to termi…☆23Updated last year
- ☆16Updated last year
- PoC for CVE-2021-45897☆18Updated 2 years ago
- tool that generates bypasses for open redirects☆48Updated 2 years ago
- ☆13Updated 2 months ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- ☆33Updated 2 years ago
- A security assessment tool for Hitachi Vantara's Pentaho Business Analytics platform.☆14Updated 3 years ago
- This script just implement a proxy over h2cSmuggler so you can navigate in your browser making requests to the back-end server.☆37Updated 2 years ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- List of fresh and validated DNS resolvers updated every 12h.☆21Updated this week
- a deterministic finite automata ranker☆69Updated 2 years ago
- public dns server list for dmut project☆18Updated 11 months ago
- Python script to execute commands via Erlang/OTP Distribution Protocol☆10Updated 9 months ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- ☆33Updated 4 years ago