shieldfy / waf-detector
small script to detect web application firewall on any website
☆41Updated 8 years ago
Alternatives and similar repositories for waf-detector:
Users that are interested in waf-detector are comparing it to the libraries listed below
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- AutoTriageBot automatically verifies, deduplicates, and suggests payouts for incoming HackerOne reports.☆56Updated 2 years ago
- Scans crossdomain.xml policies for expired domain names.☆25Updated 9 years ago
- Inventus is a spider designed to find subdomains of a specific domain by crawling it and any subdomains it discovers.☆82Updated 7 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- Dumain Bruteforcer - a fast and flexible domain bruteforcer☆53Updated 6 years ago
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆40Updated 6 years ago
- The Unofficial Burp Extension for DNSDumpster.com☆70Updated 6 years ago
- Burp Suite extension to help make Graphql request more readable☆30Updated 7 years ago
- ☆23Updated 7 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆15Updated 7 years ago
- ☆37Updated 7 years ago
- A security scanner for Wordpress blogging engine☆32Updated 8 years ago
- ☆13Updated 7 years ago
- Amazon S3 bucket spelunking!☆84Updated 7 years ago
- Docker repository for OWTF (64-bit Kali)☆33Updated 4 years ago
- Express security essentials deployment for Linux Servers☆58Updated 4 years ago
- Scripts for Deploying new server☆48Updated 6 years ago
- Finds sensitive stuff in your git repository by specifying terms to look for☆31Updated 6 years ago
- ❄️ Research project for SubFinder core API V2☆36Updated 6 years ago
- An example of obtaining RCE via Redis and CSRF☆76Updated 8 years ago
- A static website template for security pages.☆50Updated 4 months ago
- A passive scanning tool for finding expired domain vulnerabilities while you browse.☆41Updated 5 years ago
- Backup scripts I use on my drives.☆25Updated 7 years ago