p0dalirius / ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
☆383Updated 2 months ago
Alternatives and similar repositories for ipsourcebypass:
Users that are interested in ipsourcebypass are comparing it to the libraries listed below
- This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contai…☆515Updated 3 months ago
- Divide full port scan results and use it for targeted Nmap runs☆318Updated 9 months ago
- ☆518Updated last year
- Bypass 4xx HTTP response status codes and more. The tool is based on Python Requests, PycURL, and HTTP Client.☆241Updated 2 weeks ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆539Updated 4 months ago
- A library for detecting known secrets across many web frameworks☆605Updated last week
- The most powerful CRLF injection (HTTP Response Splitting) scanner.☆575Updated last year
- ☆318Updated 2 months ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆64Updated 11 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆538Updated last year
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆342Updated 7 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆821Updated last month
- Local File Inclusion discovery and exploitation tool☆295Updated 3 months ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆381Updated last year
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆280Updated 7 months ago
- hakip2host takes a list of IP addresses via stdin, then does a series of checks to return associated domain names.☆440Updated 2 years ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆370Updated this week
- Automated learning of regexes for DNS discovery☆364Updated 2 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆399Updated 3 months ago
- 🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.☆418Updated 5 months ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆503Updated 2 years ago
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆555Updated 3 years ago
- Smart context-based SSRF vulnerability scanner.☆348Updated 2 years ago
- mx-takeover focuses DNS MX records and detects misconfigured MX records.☆346Updated last year
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆449Updated last year
- A python tool to automate KeePass discovery and secret extraction.☆481Updated 3 months ago
- Tool to bypass 403/40X response codes.☆1,222Updated 3 months ago
- ☆521Updated 9 months ago
- Make URL path combinations using a wordlist☆173Updated last year