momika233 / loxs-optimizedLinks
☆45Updated 7 months ago
Alternatives and similar repositories for loxs-optimized
Users that are interested in loxs-optimized are comparing it to the libraries listed below
Sorting:
- ☆29Updated last year
- Url scrapper or extractor from alienvault☆32Updated 7 months ago
- Collection of templates from various resources☆39Updated last month
- This tool automates the process of running FFUF (Fuzz Faster U Fool) and post-processing its results to extract valid URLs. It supports b…☆35Updated 11 months ago
- JaelesFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications☆21Updated last year
- This tools used for Automating finding of subdomain, and checking for alive subdomain, and gathering js files from all the subdomain and …☆21Updated last year
- Unofficial Acunetix CLI tool for automated pentesting and bug hunting across large scopes.☆84Updated last year
- POC for CVE-2024-36401. This POC will attempt to establish a reverse shell from the vlun targets.☆35Updated last year
- Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)☆76Updated last year
- Raven is a powerful and customizable web crawler written in Go.☆41Updated last year
- JScripter is a Python script designed to scrape and save unique JavaScript files from a list of URLs or a single URL.☆28Updated 10 months ago
- Nuclei template and information about the POC for CVE-2024-25600☆29Updated last year
- All-in Fuzzer. Burp suite extension for auto fuzzing params, headers, body☆34Updated 6 months ago
- ☆48Updated last year
- Nuclei templates for drupal vulns... far from perfect☆17Updated 8 months ago
- A Lightning-Fast DNS Resolver written in Rust 🦀☆68Updated 10 months ago
- Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856)☆44Updated last year
- A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an a…☆56Updated last year
- Nuclei template to detect Apache servers vulnerable to CVE-2024-38473☆29Updated last year
- Apache HugeGraph Server RCE Scanner ( CVE-2024-27348 )☆62Updated last year
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆23Updated last year
- Juniper Firewalls CVE-2023-36845 - RCE☆52Updated last year
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆90Updated last year
- Morgan is a powerful tool designed to help security researchers, developers, and security auditors identify sensitive information, vulner…☆56Updated 8 months ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆79Updated last year
- ☆88Updated 6 months ago
- crawler for finding reflected parameters and reflecting special characters!☆18Updated 10 months ago
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆76Updated 3 months ago
- A BurpSuite extension for vulnerability Scanning☆27Updated last year
- ☆11Updated last year