thelicato / fireLinks
Take domains on stdin and output them on stdout if they get resolved
☆33Updated 3 years ago
Alternatives and similar repositories for fire
Users that are interested in fire are comparing it to the libraries listed below
Sorting:
- A tool to parse, deduplicate, and query multiple port scans.☆58Updated last year
- Validate proxies for specific domain☆36Updated 3 years ago
- Interactsh deployment to AWS EC2 Instance with Terraform☆12Updated 3 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- OWASP Foundation Web Respository☆36Updated 3 years ago
- ☆26Updated 3 years ago
- Simple S3 Bucket Testing Software☆31Updated 3 years ago
- Query various sources for CVE proof-of-concepts☆51Updated 2 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 5 months ago
- Ffuf output browser☆39Updated 2 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- Default plugins for Jaeles Scanner☆34Updated 4 years ago
- Attempt zone transfers on domains☆17Updated 4 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 4 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- ☆21Updated 7 years ago
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- ☆12Updated 2 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 5 years ago
- ☆52Updated 8 months ago
- A wrapper around jq, to help you parse jq output!☆30Updated 4 years ago
- ☆54Updated 4 years ago
- Automated compromise detection of the world's most popular packages☆15Updated last year
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 3 years ago
- Simple python script to check against hypothetical JWT vulnerability.☆51Updated 4 years ago
- ☆38Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 5 years ago