luisfontes19 / CSRFER
Tool to generate csrf payloads based on vulnerable requests
☆61Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CSRFER
- Information-Gathering Shell Script☆29Updated 4 years ago
- Script for Bug Bounty☆28Updated 3 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆36Updated 2 weeks ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated 8 months ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆58Updated last year
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆61Updated 4 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆23Updated 2 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Host Header Injection Scanner☆44Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- exploit code for F5-Big-IP (CVE-2020-5902)☆43Updated last year
- ☆45Updated 7 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆48Updated 2 years ago
- XSS scanning with Dalfox on Github-action☆23Updated 11 months ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆54Updated last year
- Automate Auxiliary Module in Metasploit☆20Updated 3 years ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆31Updated 2 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 5 months ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆56Updated 4 years ago
- Web CTF CheatSheet 🐈☆33Updated 5 years ago
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆22Updated 3 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆35Updated last year
- Advanced Recon Tool☆26Updated 4 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆59Updated 3 years ago
- ☆47Updated 3 years ago