hansmach1ne / LFImapLinks
Local File Inclusion discovery and exploitation tool
☆318Updated 6 months ago
Alternatives and similar repositories for LFImap
Users that are interested in LFImap are comparing it to the libraries listed below
Sorting:
- Smart context-based SSRF vulnerability scanner.☆353Updated 3 years ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆381Updated 2 years ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆364Updated last year
- ☆531Updated last year
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆392Updated last week
- Automated Tool for Testing Header Based Blind SQL Injection☆282Updated last year
- Fuzz 401/403/404 pages for bypasses☆323Updated 7 months ago
- i will upload more templates here to share with the comunity.☆550Updated last year
- TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines fo…☆362Updated 2 months ago
- XSS payloads for bypassing WAF. This repository is updating continuously.☆245Updated last year
- ☆468Updated 5 months ago
- ☆245Updated 4 years ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆147Updated 4 months ago
- Useful "Match and Replace" burpsuite rules☆348Updated last year
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆248Updated 11 months ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆330Updated 3 months ago
- Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.☆233Updated 10 months ago
- Automatic Bug finder with buprsuite☆166Updated 2 years ago
- The Template Injection Table is intended to help during the testing of an application for template injection vulnerabilities.☆91Updated 2 months ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS files☆214Updated last year
- Enumerate / Dump Docker Registry☆178Updated last year
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆274Updated last month
- A tool designed to automate various techniques in order to bypass HTTP 401 and 403 response codes and gain access to unauthorized areas i…☆184Updated 10 months ago
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆274Updated last year
- 40,000+ Nuclei templates for security scanning and detection across diverse web applications and services☆322Updated last year
- AI-powered ffuf wrapper☆508Updated 7 months ago
- ☆393Updated last week
- A fuzzer for finding anomalies and analyzing how servers respond to different HTTP headers☆341Updated last year
- hakip2host takes a list of IP addresses via stdin, then does a series of checks to return associated domain names.☆447Updated 3 years ago
- Never forget where you inject.☆257Updated 2 years ago