takito1812 / FireStorePwn
fsp - Firestore Database Vulnerability Scanner Using APKs
☆62Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for FireStorePwn
- Tool to generate csrf payloads based on vulnerable requests☆61Updated 4 years ago
- Pentest stuff☆49Updated 11 months ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated 8 months ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆48Updated 2 years ago
- World's most Powerful and Advanced Cross Site Scripting Software☆25Updated 4 years ago
- XSS Finder Via SSTI☆54Updated last year
- ☆48Updated 4 years ago
- ☆51Updated 3 years ago
- The Multi-Tool Web application vulnerability scanner.☆52Updated 3 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 3 years ago
- A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public☆62Updated 3 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆53Updated 2 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆56Updated 4 years ago
- Scanner For Nginx - Remote Integer Overflow Vulnerability☆36Updated 4 years ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆117Updated 4 months ago
- Host Header Injection Scanner☆44Updated 4 years ago
- exploit code for F5-Big-IP (CVE-2020-5902)☆43Updated last year
- Find host header injections and perform Host Header attacks with other kind of bugs like web cache poisoning☆47Updated last year
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆61Updated 4 years ago
- My fuzz repo!☆22Updated last year
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- golang tool to scan domains or single domains with know security issues against xmlrpc☆59Updated last year
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆54Updated last year
- ☆20Updated 3 years ago
- ☆19Updated 3 years ago
- Striping CDN IPs from a list of IP Addresses☆74Updated 2 years ago