un4ckn0wl3z / hackingarticles-offlineLinks
hackingarticles.in offline readable
☆21Updated 4 years ago
Alternatives and similar repositories for hackingarticles-offline
Users that are interested in hackingarticles-offline are comparing it to the libraries listed below
Sorting:
- Random Tips and Writeups.☆15Updated 6 years ago
- DNS hijacking via dead records automation tool☆53Updated 4 years ago
- Security test tool for Blind XSS☆26Updated 5 years ago
- Bug Bounty Clipboard☆17Updated 5 years ago
- Check arbitrary file download vulnerability in the WordPress☆22Updated 5 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 5 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- Site fast fuzzing with chorme extension.☆25Updated 3 years ago
- asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the …☆26Updated 4 years ago
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 a…☆25Updated 4 years ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 5 years ago
- Very loud vBulletin exploit☆14Updated 5 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆18Updated 4 years ago
- Magento Security Scanner☆15Updated 3 years ago
- Scripts for OSCE☆18Updated 6 years ago
- ☆16Updated 3 years ago
- Scans for HTTP servers and finds given strings in HTTP body and HTTP response headers.☆36Updated 7 months ago
- An Android SSL Pinning Remover tool for Security research and Bug Bounty☆43Updated 2 years ago
- A custom script I created because I got tired of installing my tools manually!☆13Updated 8 months ago
- Burp Suite Extension useful to inspect UPnP security☆16Updated 3 years ago
- CVE, reports, research☆17Updated 4 years ago
- XSS scanning with Dalfox on Github-action☆25Updated last year
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated 2 years ago
- Exploits for some of the vulnerabilities I have discovered☆18Updated 5 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago
- Use regular expressions to get sensitive information from a given repository (GitHub, pip or npm).☆36Updated 5 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE☆32Updated 5 years ago