mazen160 / server-status_PWNLinks
A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.
☆436Updated 3 years ago
Alternatives and similar repositories for server-status_PWN
Users that are interested in server-status_PWN are comparing it to the libraries listed below
Sorting:
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆549Updated 2 years ago
- Automated blind-xss search for Burp Suite☆285Updated 5 years ago
- Correlated injection proxy tool for XSS Hunter☆256Updated 2 years ago
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆253Updated last year
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆221Updated 3 years ago
- Subdomain Takeover Scanner | Subdomain Takeover Tool | by 0x94☆362Updated 2 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆305Updated 6 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆454Updated 6 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆219Updated 2 years ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆539Updated 2 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆315Updated 2 years ago
- Simple shell script for automated domain recognition with some tools☆299Updated 4 years ago
- It's bloody scantastic☆237Updated 2 years ago
- Multi Tool Subdomain Enumeration☆725Updated 4 years ago
- ☆243Updated 6 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆532Updated 6 years ago
- ☆277Updated 2 years ago
- ☆275Updated 3 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆214Updated 7 months ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆396Updated 5 years ago
- Payloads for CRLF Injection☆224Updated 7 months ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆279Updated 9 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆466Updated last year
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 4 months ago
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆274Updated 4 years ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆469Updated 5 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆255Updated 2 weeks ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆647Updated 6 years ago
- a .js scanner, built in php. designed to scrape urls and other info☆216Updated 7 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆134Updated last year