stamparm / DSFS
Damn Small FI Scanner
☆58Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for DSFS
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 5 months ago
- Reflective/DOM XSS scanner built on casperJS☆81Updated 10 years ago
- A small python script to check for Cross-Site Tracing (XST)☆136Updated 8 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Damn Small JS Scanner☆105Updated 3 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- XSSYA (Cross Site Scripting Scanner & Vulnerability Confirmation)☆94Updated last year
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 5 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- ☆77Updated 8 years ago
- Collection of tools for web recon and enumeration.☆56Updated 9 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆68Updated 8 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 3 years ago
- NMAP NSE scripts - (not all)) my contributions before merging to nmap svn☆36Updated 9 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- Pivoting framework☆16Updated 8 years ago
- DNS Sub-domain brute forcer, in Python + gevent☆50Updated 7 years ago
- Image size issues plugin for Burp Suite☆93Updated 6 years ago
- BlindRef serves as the basis for an automated Blind-Based XXE Exploitation Framework☆26Updated 7 years ago