toddsiegel / spscanLinks
SharePoint scanner and fingerprinter based on WPScan
☆25Updated 11 years ago
Alternatives and similar repositories for spscan
Users that are interested in spscan are comparing it to the libraries listed below
Sorting:
- CSV injection Vulnerable Script.☆29Updated 8 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]☆97Updated 11 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆52Updated 4 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 12 years ago
- Advanced XPath Injection Tool☆35Updated 10 years ago
- Fingerprint a web app using local files as the fingerprint sources☆38Updated 8 years ago
- BurpJDSer-ng☆29Updated last week
- WhiteBox CMS analysis☆69Updated 2 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆42Updated 8 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Stay on top of new domains! Bug bounty hunters can use this tool to receive Pushbullet notifications each time there is a new target subd…☆26Updated 7 years ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- A dumb script for finding dumb coding errors in WordPress plugins☆54Updated 3 years ago
- Spray SMB with hashes, Then psexec☆32Updated 6 years ago
- a collection of payloads for common webapps☆72Updated 12 years ago
- Windows Privesc Check☆20Updated 11 years ago
- OAuth plugin for Burp Suite Extender☆42Updated 7 years ago
- Tool orchestrator. Specify targets and run sets of tools against them.☆19Updated 9 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆38Updated 9 years ago
- Vulnerable Node.js Web Application to pratice with your pentesting skills☆21Updated 8 years ago
- Everything you need to exploit overly permissive crossdomain.xml files☆86Updated 10 years ago
- A Burp Extender plugin, that will make binary soap objects readable and modifiable.☆29Updated 3 years ago
- A Pythonic wrapper to MassDNS☆24Updated 7 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated last year
- This script generate backdoor code which log username password of an user who have passed HTTP basic auth using LDAP credentials.☆59Updated 8 years ago
- Burp extension that checks for interesting and security headers☆44Updated 5 years ago
- Demo server for testing Java deserialization payloads☆15Updated 8 years ago
- ☆33Updated 10 years ago