inc0d3 / moodlescanLinks
Tool for scan vulnerabilities in Moodle platforms
☆93Updated 2 years ago
Alternatives and similar repositories for moodlescan
Users that are interested in moodlescan are comparing it to the libraries listed below
Sorting:
- Small tool to automate SSRF wordpress and XMLRPC finder☆81Updated 2 years ago
- Magicspoofing it's a python script that checks & test SPF/DMARC DNS records an tries to spoof a domain with a open relay mail system.☆54Updated 4 months ago
- brute-forcing su for fun and possibly profit☆95Updated 6 years ago
- Cheat sheet☆36Updated 5 years ago
- Simple script that checks a domain for email protections☆33Updated 5 years ago
- Collection Of Reverse Shell that can easily generate using Python3☆60Updated last year
- A Tool for Domain Flyovers☆113Updated 8 months ago
- Scans SPF and DMARC records for issues that could allow email spoofing.☆131Updated 2 years ago
- Wordlists handcrafted (and automated) with ♥☆219Updated last week
- A python based blind SQL injection exploitation script☆136Updated 5 years ago
- Find the remote website version based on a git repository☆126Updated 4 years ago
- A command line tool to search AttackerKB.☆52Updated 4 years ago
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆200Updated 2 months ago
- Multi-threaded XMLRPC brute forcer using amplification attacks targeting WordPress installations prior to version 4.4.☆133Updated last year
- HTTP verb tampering & methods enumeration☆63Updated this week
- Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...☆96Updated 2 years ago
- A utility for automating the testing and re-signing of Express.js cookie secrets.☆59Updated 2 years ago
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆61Updated 3 years ago
- parse nmap files☆151Updated 2 months ago
- Simple Python Script For Performing XMLRPC Dictionary Attack☆133Updated 4 years ago
- Password list generator for password spraying - prebaked with goodies☆104Updated 2 years ago
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆79Updated 3 years ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆24Updated 5 years ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆109Updated 7 months ago
- Vulnerable NodeJS Web Application☆97Updated 11 months ago
- ☆74Updated last year
- A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the giv…☆94Updated last year
- It's a simple tool for test vulnerability shellshock☆116Updated 4 years ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆83Updated 3 years ago
- ☆48Updated last year