nstarke / php-security-tools
A collection of PHP scripts useful for penetration testers working in a PHP environment.
☆14Updated 9 years ago
Alternatives and similar repositories for php-security-tools:
Users that are interested in php-security-tools are comparing it to the libraries listed below
- Growing list of potentially dangerous PHP functions☆52Updated 5 years ago
- SharePoint scanner and fingerprinter based on WPScan☆25Updated 11 years ago
- Advanced virtual host bruteforcer☆31Updated 9 years ago
- Application Security Vulnerability Periodic Table☆14Updated 10 years ago
- Windows Privesc Check☆20Updated 10 years ago
- Tool to recursively download versioned source code from .svn directories (pre Subversion-1.7 "WC-NG" format)☆8Updated 10 years ago
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago
- Tools for check NSA EGBL exploit against Fortinet Firewall☆32Updated 8 years ago
- ☆35Updated 4 months ago
- PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)☆10Updated 8 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Get detailed information about a Twitter user activity☆17Updated 7 years ago
- ☆13Updated 7 years ago
- Docker container for datasploit framework☆26Updated 7 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Updated version of SWFIntruder☆26Updated 8 years ago
- Exploit insecure crossdomain.xml files.☆26Updated 7 years ago
- small script to detect web application firewall on any website☆42Updated 8 years ago
- An automated Python + Ruby based XXE Exploiter (GUI + CLI)☆20Updated 8 years ago
- A Jenkins Pentest/Security Toolkit written in Python☆15Updated 7 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Burp plugin that clusters responses to show an overview of received responses☆15Updated 5 years ago
- Scans for the MS17-010 vulnerability and drops the alert into slack.☆15Updated 7 years ago
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago
- Faraday Workspaces for Bug Bounties☆21Updated 9 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 11 months ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- ☆32Updated 9 years ago