lightos / Panoptic
Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and config files through path traversal vulnerabilities.
☆308Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Panoptic
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- application server attack toolkit☆686Updated 4 years ago
- Automates some pentest jobs via nmap xml file☆322Updated 6 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆253Updated 4 months ago
- A tool to find and exploit servers vulnerable to Shellshock☆333Updated last year
- psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-s…☆270Updated 3 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- Local File Inclusion Exploitation Tool (mirror)☆122Updated 7 years ago
- An automated XSS payload generator written in python.☆316Updated 8 years ago
- Exploits and Security Tools Framework 2.0.1☆304Updated 2 years ago
- MassBleed SSL Vulnerability Scanner☆240Updated 4 years ago
- CMS/LMS/Library etc Versions Fingerprinter☆256Updated 3 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆481Updated 6 years ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆267Updated 9 years ago
- ☆227Updated 8 years ago
- Burp Extender plugin that generates a sitemap of a website using Wayback Machine☆225Updated 6 years ago
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- An exploitation shell focusing on exploiting command injection vulnerabilities, eg., LFI, RFI, SSTI, etc.☆167Updated 9 months ago
- It's bloody scantastic☆233Updated 2 years ago
- Burp extension to perform Java Deserialization Attacks☆208Updated 9 months ago
- Github for the scripts utilised during Penetration test☆235Updated 7 years ago
- An extremely fast and flexible web fuzzer☆212Updated last year
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆288Updated last year
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated last year
- Search Exploitable Software on Linux☆222Updated last year
- A DB of known Web Application Admin URLS, Username/Password Combos and Exploits☆153Updated 9 years ago