sfaci / masc
A Web Malware Scanner
☆95Updated 2 years ago
Alternatives and similar repositories for masc:
Users that are interested in masc are comparing it to the libraries listed below
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆180Updated 5 years ago
- WhiteBox CMS analysis☆69Updated last year
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆83Updated 2 years ago
- BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination.☆71Updated 2 years ago
- Ivan Ricart Borges - Program to detect the existence of remote/local stack-based buffer-overflow vulnerabilities using the standard commu…☆54Updated 3 years ago
- A collection of scripts I've written to help red and blue teams with malware persistence techniques.☆127Updated 6 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 5 years ago
- ☆23Updated 7 years ago
- TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!☆98Updated 6 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- A Report Generation Tool for Security Assessment☆63Updated 6 years ago
- Blazescan is a linux webserver malware scanning and incident response tool, with built in support for cPanel servers, but will run on any…☆60Updated 6 years ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago
- Automated Tactics Techniques & Procedures☆252Updated last year
- The goal of this program is to quickly pull and install repos from its list☆39Updated 2 years ago
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- Program to perform vulnerability analysis and automatically generate a report☆56Updated 2 years ago
- A Metasploit auto auxiliary script☆103Updated 2 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆87Updated 6 years ago
- Joomla Vulnerability Component Scanner☆60Updated 6 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Vulnerability scanner based on vulners.com audit API☆65Updated 6 years ago
- Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid…☆82Updated 7 years ago
- thethe☆116Updated 4 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago