whatwebgui / WhatWebGUILinks
WhatWebGUI is a cross-platform compatible Java-based application for Windows 10, Mac OSX and Linux which implements the front end of the popular web scanning tool WhatWeb, the next generation web scanner, and provides it with a fresh-looking UI with some interesting features.
☆15Updated 4 years ago
Alternatives and similar repositories for WhatWebGUI
Users that are interested in WhatWebGUI are comparing it to the libraries listed below
Sorting:
- Windows offline filesystem hacking tool for Linux☆96Updated 3 years ago
- Flexible Penetrate Testing Auxiliary Suite☆72Updated 2 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆30Updated 4 years ago
- XSS scanning with Dalfox on Github-action☆25Updated last year
- SendToXray - Burp Suite Extender, Send HTTP request to XRAY proxy.☆11Updated 4 years ago
- ☆36Updated 3 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆40Updated 3 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆45Updated 3 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 3 years ago
- [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)☆13Updated 4 years ago
- 🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)☆47Updated last year
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF☆25Updated 6 years ago
- 🚪 Quick & dirty Wordpress Command Execution Shell☆67Updated 3 years ago
- An python script that use apkleaks to scan the android application over web☆10Updated 3 years ago
- 🔥 Pentest Cheat Sheet☆37Updated 4 years ago
- Multifunctional open redirection vulnerability scanner.☆31Updated 3 years ago
- auto MITM attack tools☆13Updated 2 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 4 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- Site fast fuzzing with chorme extension.☆24Updated 3 years ago
- ☆36Updated 8 months ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆28Updated 3 years ago
- a ZAPROXY Addon ActiveScan for detecting SQL injection with more better way.☆19Updated 8 months ago
- Exploits project Hacking Command Center☆50Updated 2 years ago
- The program allows to download large data from shodan quickly, simply and avoid errors.☆29Updated 4 years ago
- RDP pentest tools & scripts☆67Updated 5 years ago
- scscanner is tool to read website status code response from the lists.☆40Updated 2 years ago
- A web application attack surface mapping tool. It takes in a list of urls then performs numerous probes☆15Updated 3 years ago
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writt…☆98Updated 2 years ago
- Apache APISIX Remote Code Execution (CVE-2022-24112) proof of concept exploit☆11Updated 3 years ago