owtf / online-passive-scanner
A passive online scanner from OWTF
☆15Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for online-passive-scanner
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 5 years ago
- ☆46Updated 7 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.☆11Updated 3 years ago
- An automated Python + Ruby based XXE Exploiter (GUI + CLI)☆20Updated 8 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Burp plugin which supports in finding privilege escalation vulnerabilities☆40Updated 2 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 7 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- Check privileges, settings and other information on Linux systems and suggest exploits based on kernel versions☆25Updated 7 years ago
- Automating SQL injection using Burp Proxy Logs and SQLMap☆27Updated 12 years ago
- Python object interface to requests/responses recorded by Burp Suite☆36Updated 4 years ago
- Vulnerable Node.js Web Application to pratice with your pentesting skills☆21Updated 7 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Fingerprint a web app using local files as the fingerprint sources☆36Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- Flash crossdomain policy security checker☆25Updated 9 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago