projectdiscovery / network-fingerprint
A fingerprint generation helper for nuclei network templates
☆72Updated 2 years ago
Alternatives and similar repositories for network-fingerprint:
Users that are interested in network-fingerprint are comparing it to the libraries listed below
- tool that generates bypasses for open redirects☆51Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆20Updated 2 months ago
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆57Updated last year
- Fast and lightweight Web Application Firewall Fingerprinting tool☆62Updated last month
- Simple Python script to sort nuclei scans by severity and URL☆29Updated last year
- SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.☆50Updated 2 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆81Updated last year
- ☆25Updated 8 months ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆42Updated 2 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- Utility for creating ZipSlip archives☆69Updated 2 years ago
- ☆52Updated 2 years ago
- Zimbra RCE simple poc☆65Updated 2 years ago
- Given a list of domains, you resolve them and get the IP addresses.☆48Updated 2 years ago
- Spring4Shell Burp Scanner☆71Updated 2 years ago
- This extension enhances Burp Suite by adding several UI and functional features, making it more user-friendly.☆66Updated last month
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆67Updated 2 years ago
- A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889☆51Updated 2 years ago
- SQLMap wrapper that lets you use Interact.sh as a DNS server for exfiltrating data with zero configuration☆36Updated 2 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆67Updated last year
- Burp Suite's extension to scan and crawl Single Page Applications☆101Updated last year
- Exploits developed by Mikael Kall☆47Updated last year
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆33Updated 3 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 weeks ago
- A Burp Suite extension which augments your proxy traffic by injecting log4shell payloads into headers☆42Updated 3 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago