si9int / ScreenShooter
Convert your masscan/subdomain-scan results (80,443,8080) into screenshots for better analysis
☆36Updated 6 years ago
Alternatives and similar repositories for ScreenShooter:
Users that are interested in ScreenShooter are comparing it to the libraries listed below
- A tool for fetching archived URLs (to be rewritten in Go).☆40Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 11 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- All the information provided on this site is for educational purposes only.☆17Updated 11 months ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆47Updated 2 years ago
- RAS(RAndom Subdomain) Fuzzer☆43Updated 5 years ago
- Burp extension☆57Updated 6 years ago
- a parser + crawler for .DS_Store files exposed publically☆54Updated last year
- A collection of scripts used to interact with the Burp Rest API☆51Updated 6 years ago
- A tool that turns the authoritative nameservers of DNS providers to resolvers and resolves the target domain list. Please think of this a…☆25Updated 5 years ago
- A proof of concept to dump Django website's source code affected by NGINX's off-by-slash alias directive misconfiguration.☆24Updated 2 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- An Extended, Modulair, Host Discovery Framework☆43Updated 6 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- Network/WebApplication Information Gathering, Enumeration and Vulnerability Scanning (Under Development)☆17Updated 6 years ago
- A bash script that fetches and maintains thousands of DNS resolvers☆65Updated 4 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated last year
- A sub-domain enumeration tool☆19Updated 4 years ago
- Alpha version code of Recon UI☆14Updated 6 years ago
- Broken Link Hijacking Burp Extension☆56Updated 5 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- A simple tool with the power of "Go" to find the hidden Vhosts defined at the server.☆18Updated 6 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆38Updated 6 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- A multi-processed, multi-threaded scanner to discover web directories on multiple URLs.☆21Updated 5 years ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- A tool for recovering server credentials from a pgadmin4 database☆20Updated 3 years ago