projectdiscovery / fileutilLinks
File helpers - Moved at https://github.com/projectdiscovery/utils
☆12Updated 2 years ago
Alternatives and similar repositories for fileutil
Users that are interested in fileutil are comparing it to the libraries listed below
Sorting:
- Exec helpers - Moved at https://github.com/projectdiscovery/utils☆11Updated 2 years ago
- Small Helper Library to increase automatically the file descriptors limits for the current process☆23Updated 2 years ago
- A fast port scanner written in go with a focus on reliability and simplicity.☆16Updated 8 months ago
- IP/FQDN data structure helper with randomization of hosts and ports based on masscan internal logic☆67Updated last year
- Hybrid memory/disk map☆57Updated last week
- Dialer with DNS Cache + Dial History☆63Updated last week
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆19Updated 7 months ago
- Network Policy Helper☆20Updated last week
- go-nmap is a golang library to run nmap scans, parse scan results.☆20Updated 6 years ago
- Reworked version of https://golang.org/src/crypto/tls/generate_cert.go☆13Updated last year
- blackrock cipher based on masscan☆33Updated last year
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 3 years ago
- A fingerprint generation helper for nuclei network templates☆75Updated 2 years ago
- ☆10Updated 5 years ago
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 3 years ago
- PHP Unserialize Check - Burp Scanner Extension☆11Updated 3 years ago
- roundrobin with configurable rotating strategies☆13Updated last year
- Execute tasks across SSH hosts using random selection☆17Updated 5 years ago
- gozero: the wannabe zero dependency runtime for Go developers (experimental)☆19Updated 2 months ago
- Notify is a helper utility written in Go that allows you to post output to multiple platforms.☆15Updated 3 years ago
- black Ip lists, dorks-collection☆14Updated last week
- lightweight CVE search☆21Updated 2 years ago
- Free listening port from the OS☆29Updated 7 months ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- A command based package for simple display of statistics☆23Updated 7 months ago
- auto MITM attack tools☆13Updated last year
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- extracts urls from text☆16Updated 6 years ago
- golang Simple high-performance http/https pipeline client encapsulation☆11Updated last year
- WS-Attacker is a modular framework for web services Security penetration testing.☆12Updated 6 years ago