luisfontes19 / CSRFER
Tool to generate csrf payloads based on vulnerable requests
☆62Updated 4 years ago
Alternatives and similar repositories for CSRFER:
Users that are interested in CSRFER are comparing it to the libraries listed below
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- REST API backend for Reconmap☆46Updated this week
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆55Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆37Updated 2 weeks ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆52Updated 11 months ago
- Information-Gathering Shell Script☆29Updated 4 years ago
- ☆48Updated 4 years ago
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆23Updated 4 years ago
- Host Header Injection Scanner☆44Updated 4 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 3 weeks ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- ☆52Updated 3 months ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 3 weeks ago
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆35Updated 2 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 2 years ago
- ☆47Updated 7 years ago
- fsp - Firestore Database Vulnerability Scanner Using APKs☆62Updated 3 years ago
- A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)☆118Updated 2 years ago
- Super organized and flexible script for sending phishing campaigns☆54Updated 3 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆68Updated 4 years ago
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆63Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- Script for Bug Bounty☆28Updated 3 years ago
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- Automatically run and save ffuf scans for multiple IPs☆78Updated 11 months ago
- ☆52Updated 2 years ago
- Pentest stuff☆49Updated last year
- A python approach to interacting with web shells.☆29Updated 4 years ago