roys / cewler
CeWLeR - Custom Word List generator Redefined. CeWL alternative in Python, based on the Scrapy framework.
☆97Updated 6 months ago
Alternatives and similar repositories for cewler:
Users that are interested in cewler are comparing it to the libraries listed below
- Automate Scoping, OSINT and Recon assessments.☆95Updated 2 weeks ago
- Python script to enumerate valid Microsoft 365 domains, retrieve tenant name, and check for an MDI instance.☆189Updated 3 months ago
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆147Updated 2 months ago
- AI-powered ffuf wrapper☆289Updated 2 months ago
- Unwaf is a Go tool designed to help identify WAF bypasses using passive techniques, such as: SPF records and DNS history. By default, Unw…☆81Updated 6 months ago
- Dnsbruter is a powerful tool designed to perform active subdomain enumeration and discovery. It uses DNS resolution to efficiently brutef…☆102Updated 2 months ago
- ☆139Updated 3 months ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated last month
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆65Updated last year
- Custom scan profiles for use with Burp Suite Pro☆121Updated 11 months ago
- ☆118Updated last year
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆39Updated last year
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 7 months ago
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆121Updated 5 months ago
- 🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XS…☆50Updated last month
- Recon MindMap (RMM)☆150Updated 8 months ago
- SQLMutant is a powerful SQL injection testing tool that includes both passive and active reconnaissance processes for any given domain. I…☆145Updated 2 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- ☆73Updated 7 months ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆145Updated 9 months ago
- A collection of tools that I use in CTF's or for assessments☆89Updated 2 weeks ago
- A cheatsheet for NetExec☆95Updated 2 weeks ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆145Updated last week
- A compilation of important commands, files, and tools used in Pentesting☆53Updated 2 years ago
- a simple discovery script that uses popular tools like subfinder, amass, puredns, alterx, massdns and others☆77Updated last year
- Nuclei templates for honeypots detection.☆196Updated last year
- ☆101Updated 7 months ago
- 🔍 LFIer is a powerful and efficient tool for detecting Local File Inclusion (LFI) vulnerabilities in web applications.☆53Updated last month