hansmach1ne / LFImap
Local File Inclusion discovery and exploitation tool
☆221Updated last month
Related projects ⓘ
Alternatives and complementary repositories for LFImap
- ☆235Updated 3 years ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆378Updated last year
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- Never forget where you inject.☆211Updated last year
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆236Updated last year
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆225Updated 3 months ago
- Automated Tool for Testing Header Based Blind SQL Injection☆262Updated last year
- Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.☆196Updated 2 months ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆342Updated last year
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆212Updated 5 months ago
- Enumerate / Dump Docker Registry☆161Updated 6 months ago
- My Priv8 Nuclei Templates☆285Updated 5 months ago
- ☆157Updated this week
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆334Updated this week
- A Chrome/Firefox browser extension to show alerts for reflected query params, show Wayback archive links for the current path, show hidde…☆309Updated 3 months ago
- Automatic Bug finder with buprsuite☆165Updated last year
- i will upload more templates here to share with the comunity.☆526Updated 6 months ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS files☆183Updated 3 months ago
- XSS payloads for bypassing WAF. This repository is updating continuously.☆220Updated 7 months ago
- Arsenal is a Simple shell script (Bash) used to install tools and requirements for Bug Bounty☆269Updated 5 months ago
- Useful "Match and Replace" burpsuite rules☆335Updated last year
- Make URL path combinations using a wordlist☆172Updated last year
- Self-hosted passive subdomain continous monitoring tool.☆154Updated 9 months ago
- A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing☆140Updated last year
- Fuzz 401/403/404 pages for bypasses☆250Updated 3 months ago
- AI-powered ffuf wrapper☆264Updated 2 months ago
- De-clutter a list of URLs☆307Updated 7 months ago
- Describe how to use ffuf different options with examples☆79Updated last year
- A lightweight tool for orchestrating and organizing your bug hunting recon / pentesting command-line workflows☆273Updated last year
- Collect XSS vulnerable parameters from entire domain.☆145Updated 2 years ago