jonaslejon / lolcrawler
Headless web crawler for bugbounty and penetration-testing/redteaming
☆41Updated 10 months ago
Alternatives and similar repositories for lolcrawler:
Users that are interested in lolcrawler are comparing it to the libraries listed below
- Information-Gathering Shell Script☆29Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- Web application recon for bug bounty☆22Updated 4 years ago
- Tactics, Techniques, and Procedures☆25Updated last week
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated last week
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆52Updated 11 months ago
- Target practice for ffuf☆61Updated 3 years ago
- Find host header injections and perform Host Header attacks with other kind of bugs like web cache poisoning☆47Updated last year
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆32Updated 2 years ago
- Host Header Injection Scanner☆44Updated 4 years ago
- ☆48Updated 4 years ago
- Get URLs from the Wayback Machine. Able to handle large outputs.☆22Updated last year
- fsp - Firestore Database Vulnerability Scanner Using APKs☆62Updated 3 years ago
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆59Updated 2 years ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆56Updated 2 years ago
- ☆50Updated last week
- A simple place to learn XSS☆30Updated 3 years ago
- Wordlists for intelligent directory brute-forcing☆28Updated 3 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆54Updated 2 years ago
- CLI & library to search for default credentials among thousands of Products / Vendors☆62Updated 3 years ago
- A python approach to interacting with web shells.☆29Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated last week
- Web CTF CheatSheet 🐈☆33Updated 5 years ago
- Exotic and uncommon XSS Vectors to hit the target as quickly as possible.☆17Updated 4 years ago
- A Python based scanner uses shodan-internetdb to scan the IP.☆31Updated 2 years ago
- Extract endpoints from specific Git repository for fuzzing☆22Updated 4 years ago
- Just another vulnerable web application.☆35Updated 6 months ago
- Pentest stuff☆49Updated last year
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆27Updated 2 years ago
- Android Pentest Setup Environment☆30Updated 2 years ago