tikeswar / kidoLinks
White hat hacking passwords using ML
☆53Updated 4 years ago
Alternatives and similar repositories for kido
Users that are interested in kido are comparing it to the libraries listed below
Sorting:
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆54Updated 4 years ago
- Essential tool for finding blind injection attacks.☆50Updated 6 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆29Updated 4 years ago
- CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4☆67Updated 5 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated last year
- Simple burp extension for routing traffic over tor. It instruments tor to switch to a new circuit after every N requests.☆20Updated 3 years ago
- Tool to brute website sub-domains and dirs.☆47Updated 5 years ago
- burp extender for fuzzing☆10Updated 7 years ago
- ☆25Updated 5 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆31Updated 6 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- CSRF Scanner Extension for Burp Suite Pro☆20Updated 7 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 5 years ago
- UNMAINTAINED - Vulnerability scanner and information gatherer for the Concrete5 CMS☆20Updated 5 years ago
- Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB☆24Updated last year
- ArmourBird CSF - Container Security Framework☆44Updated 3 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 6 years ago
- Interactive Post Exploitation Tool☆37Updated 6 years ago
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 7 years ago
- Personalized wordlist generator with NLP, by analyzing tweets. (A.K.A crunch2049)☆136Updated 5 years ago
- Some of my public exploits☆51Updated 5 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆59Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 12 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆72Updated 5 years ago
- dns rebind tool with custom scripts☆83Updated 2 years ago
- Simple vulnerability scanning framework☆51Updated 9 years ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆20Updated 3 years ago
- Burp extension to passively scan for applications revealing software version numbers☆32Updated last year
- XSS payloads for edge cases☆34Updated 6 years ago