maK- / scanomaly
Generic plugin based web application security fuzzing for anomalies by Slándáil Research Limited
☆13Updated 11 months ago
Alternatives and similar repositories for scanomaly:
Users that are interested in scanomaly are comparing it to the libraries listed below
- ☆19Updated 4 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago
- ☆26Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Writeup of CVE-2020-15906☆46Updated 4 years ago
- ☆33Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆12Updated 2 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 4 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Query various sources for CVE proof-of-concepts☆49Updated last year
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 3 years ago
- Noob Penetration tester☆11Updated 7 months ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- ☆16Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆25Updated last year
- ☆29Updated 8 months ago
- ☆12Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago