rm-onata / xmlrpc-attack
Exploiting the xmlrpc.php
☆40Updated last year
Alternatives and similar repositories for xmlrpc-attack:
Users that are interested in xmlrpc-attack are comparing it to the libraries listed below
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts☆58Updated 4 months ago
- Dnsbruter is a powerful tool designed to perform active subdomain enumeration and discovery. It uses DNS resolution to efficiently brutef…☆102Updated 2 months ago
- ☆118Updated last year
- SubCerts is a simple tool that uses certificate transparency logs (via crt.sh) to extract subdomains of a given domain.☆66Updated 3 weeks ago
- Unwaf is a Go tool designed to help identify WAF bypasses using passive techniques, such as: SPF records and DNS history. By default, Unw…☆81Updated 6 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆65Updated last year
- Parse FFUF results in GUI with option to sort based by response code , size , keyword☆93Updated 5 months ago
- Swagger UI >=3.14.1 < 3.38.0 XSS payload☆18Updated 10 months ago
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆121Updated 5 months ago
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆76Updated 4 months ago
- ☆52Updated 2 weeks ago
- A Powerful Recon Engine☆58Updated 3 months ago
- CVE-2024-24919 [Check Point Security Gateway Information Disclosure]☆31Updated 8 months ago
- ☆48Updated 8 months ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆145Updated 9 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆53Updated 3 months ago
- CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover | Wordlist Support☆56Updated 7 months ago
- 🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XS…☆50Updated last month
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated last month
- OSCP preperation and HackTheBox write ups.☆57Updated last year
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆113Updated 2 months ago
- A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1☆18Updated 11 months ago
- A compilation of important commands, files, and tools used in Pentesting☆53Updated 2 years ago
- Bug Bounty Web and API Payloads☆33Updated 3 months ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆39Updated last year