whoot / Typo3Scan
Enumerate Typo3 version and extensions
☆174Updated 9 months ago
Alternatives and similar repositories for Typo3Scan:
Users that are interested in Typo3Scan are comparing it to the libraries listed below
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆168Updated 4 years ago
- Enemies Of Symfony - Debug mode Symfony looter☆329Updated 6 months ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆178Updated 2 years ago
- One stop place for exploiting Jira instances in your proximity☆187Updated 11 months ago
- A simple remote scanner for Atlassian Jira☆121Updated 2 years ago
- Common Web Managers Fuzz Wordlists☆172Updated last month
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆258Updated 2 years ago
- Turbo Intruder Scripts☆221Updated 4 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- This repo contains all the injections mentioned in my talk and enumerators.☆125Updated last year
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆118Updated 3 years ago
- Exploits targeting Symfony☆201Updated 7 months ago
- Burp Extension that copies a request and builds a FFUF skeleton☆111Updated last year
- Payloads for CRLF Injection☆222Updated 6 months ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 2 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆200Updated last year
- davtest (improved)- Exploits WebDAV folders☆112Updated 2 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆86Updated 6 years ago
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆138Updated 11 months ago
- Tools to assess the DNS security of web applications☆128Updated 2 years ago
- CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13☆63Updated 5 years ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆209Updated 10 months ago
- Nuclei templates written by us.☆269Updated 3 years ago
- ☆128Updated 7 years ago
- Drupal enumeration & exploitation tool☆601Updated 4 years ago
- Second-order subdomain takeover scanner☆387Updated 2 years ago
- A blind XSS detection and XSS data capture framework☆169Updated 2 months ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆150Updated 2 years ago