m-alaiady / WebPathScanner
WebPathScanner helps pentester or web developer to find some interesting files( like .htaccess, .htpasswd ..etc) for improving the security of the web application
☆23Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for WebPathScanner
- ☆12Updated 2 years ago
- Simple Bash Script For Collecting Wordpress Username☆22Updated 3 years ago
- WolverineFramework - Free, OpenSource and easy to use Cybersecurity Framework.☆21Updated 2 years ago
- A tool designed to analyse email headers☆32Updated 2 years ago
- ☆27Updated 2 years ago
- Small python script to look for common vulnerabilities on SMTP server.☆46Updated 11 months ago
- ☆70Updated last year
- Funter (Forms Hunter) is a tool that hunts all forms and inputs found in a list of urls.☆18Updated last year
- Windows Reverse TCP Shell for Hacking and Pentesting☆23Updated 3 months ago
- VLAN attacks toolkit☆13Updated 2 years ago
- Scan a host for open HTTP ports and gain information about the services present.☆13Updated 2 years ago
- wsvuls - website vulnerability scanner detect issues [ outdated server software and insecure HTTP headers.]☆55Updated 2 years ago
- Simple python OSINT tool for urls recon thanks to the waybackmachine.☆38Updated last year
- A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applica…☆22Updated 3 months ago
- Ded Security Framework is a tool aimed at security professionals☆32Updated 6 months ago
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆17Updated last year
- A PHP script demonstrating cookie stealing by capturing and logging request information, including the victim's cookie, IP address, HTTP …☆32Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆37Updated 2 months ago
- Drishti is an information collection tool (OSINT) which aims to carry out Basic Information.☆49Updated 2 years ago
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound manner☆31Updated 2 years ago
- An automated e-mail OSINT tool☆17Updated 2 years ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆14Updated 3 years ago
- "🔍 Subtron: Bash-driven subdomain seeker. Utilizes Subfinder, Amass, Assetfinder, and HTTPX to swiftly uncover live domains. Results sto…☆22Updated 9 months ago