hansmach1ne / LFImap
Local File Inclusion discovery and exploitation tool
☆225Updated last month
Related projects ⓘ
Alternatives and complementary repositories for LFImap
- Smart context-based SSRF vulnerability scanner.☆348Updated 2 years ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆378Updated last year
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆228Updated 3 months ago
- Automated Tool for Testing Header Based Blind SQL Injection☆264Updated last year
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆215Updated 6 months ago
- ☆235Updated 3 years ago
- Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.☆196Updated 2 months ago
- ☆158Updated 2 weeks ago
- Enumerate / Dump Docker Registry☆163Updated 7 months ago
- Never forget where you inject.☆211Updated last year
- Make URL path combinations using a wordlist☆173Updated last year
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆338Updated this week
- De-clutter a list of URLs☆307Updated 7 months ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS files☆183Updated 4 months ago
- Automatic Bug finder with buprsuite☆165Updated last year
- MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.☆133Updated last month
- Finding XSS during recon☆248Updated 2 years ago
- My Priv8 Nuclei Templates☆286Updated 6 months ago
- ☆110Updated 9 months ago
- XSS payloads for bypassing WAF. This repository is updating continuously.☆222Updated 8 months ago
- AI-powered ffuf wrapper☆266Updated 3 months ago
- i will upload more templates here to share with the comunity.☆531Updated 7 months ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆342Updated last year
- ☆146Updated last year
- Fuzz 401/403/404 pages for bypasses☆254Updated 3 months ago
- A Chrome/Firefox browser extension to show alerts for reflected query params, show Wayback archive links for the current path, show hidde…☆314Updated 4 months ago
- Self-hosted passive subdomain continous monitoring tool.☆155Updated 9 months ago
- Arsenal is a Simple shell script (Bash) used to install tools and requirements for Bug Bounty☆269Updated 5 months ago
- EvenBetter is a frontend Caido plugin that makes the Caido experience even better 😎☆135Updated 2 weeks ago
- Header Exploitation HTTP☆143Updated last week