sho-luv / mavsLinks
Mobile Application Vulnerability Scanner
☆25Updated 6 months ago
Alternatives and similar repositories for mavs
Users that are interested in mavs are comparing it to the libraries listed below
Sorting:
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- ☆74Updated last year
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆38Updated 3 weeks ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆108Updated 9 months ago
- ElasticSearch exploit and Pentesting guide for penetration tester☆29Updated 2 years ago
- Multi-threaded URL enumeration/content-discovery tool in Python.☆106Updated last year
- Host Header Injection Scanner☆47Updated 4 years ago
- Zed Attack Proxy Scripts for finding CVEs and Secrets.☆126Updated 3 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆44Updated 8 months ago
- fsp - Firestore Database Vulnerability Scanner Using APKs☆63Updated 4 years ago
- ☆56Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆53Updated 4 months ago
- A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public☆63Updated 3 years ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆82Updated 3 years ago
- A Python based scanner uses shodan-internetdb to scan the IP.☆31Updated 3 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆59Updated 2 years ago
- ☆48Updated 4 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆27Updated 7 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆97Updated 3 years ago
- security.txt collection of most popular world-wide domains☆54Updated last year
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆54Updated 3 years ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- Simple recon tool automates your recon process☆17Updated 2 years ago
- Small tool to automate SSRF wordpress and XMLRPC finder☆81Updated 2 years ago
- Automated HTTP Request Repeating With Burp Suite☆39Updated 2 years ago
- Simple fork from degoogle original project with bug hunting purposes☆89Updated 3 years ago
- Command Execution exploiter with an auto connection handling☆32Updated 3 years ago
- Automatically run and save ffuf scans for multiple IPs☆81Updated last year
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 3 years ago