wx-chevalier / sentinel-cendertron
Cendertron = Crawler + cendertron, Crawl AJAX-heavy client-side Single Page Applications (SPAs), deploying with docker, focusing on scraping requests(page urls, apis, etc.), followed by pentest tools(Sqlmap, etc.). Cendertron can be used for extracting requests(page urls, apis, etc.) from your Web 2.0 page.
☆19Updated last year
Alternatives and similar repositories for sentinel-cendertron:
Users that are interested in sentinel-cendertron are comparing it to the libraries listed below
- 分布式漏扫框架☆17Updated 7 years ago
- Next Generation Distributed Web Security Scanner with Futuristic Architecture and UI 混沌守望者(扫描器),多策略(爬虫扫描&POC 扫描)、模块化、分布式的智能网络空间测绘、管理与安全…☆207Updated 4 years ago
- Record some Vulnerabilities☆44Updated 2 years ago
- ☆24Updated 5 years ago
- Essential tool for finding blind injection attacks.☆50Updated 6 years ago
- Service Worker 安全探索☆73Updated 6 years ago
- Discuz!利用SSRF+缓存应用代码执行漏洞环境搭建及验证脚本☆18Updated 8 years ago
- ZeroScan is a tool that auto gathers subdomains and scan ports☆55Updated 5 years ago
- ipstatistics is a script based on the ipip library that is used to quickly filter the ip list.☆14Updated 4 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- CVE-2018-6574 POC : golang 'go get' remote command execution during source code build☆24Updated 3 years ago
- translate OWASP project into Chinese,and some document☆17Updated 6 years ago
- The Whitepaper For Enterprise Security created by Monster Zero Team☆36Updated 7 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆27Updated 3 years ago
- 一个基于Electron的自动化Web资产探测工具,用于渗透前期的信息搜集工作☆28Updated 2 years ago
- 一些漏洞场景的还原,基于https://www.exploit-db.com/☆36Updated 7 years ago
- NagaScan is a distributed passive scanner for Web application.☆90Updated 7 years ago
- 从扫描器结果分离出的一些大公司泛解析ip列表☆60Updated 7 years ago
- cve-2018-2894 不同别人的利用方法。☆15Updated 6 years ago
- OnionScan暗网爬虫是一个免费的开源工具,用于调查黑网。 OnionScan is a free and open source tool for investigating the Dark Web https://github.com/s-rah/onionsca…☆50Updated 7 years ago
- ☆104Updated 4 years ago
- Customised Nessus audit scripts☆14Updated 4 years ago
- ThreatHound is a threat intelligence query tool use for detecting potentially malicious IP or domains. It combines the MISP open source t…☆39Updated 5 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated last year
- Jumbo Python Penetration testing framework☆31Updated 6 years ago
- ☆17Updated 6 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 6 years ago
- A demo vulnerable application for stealing sensitive information by abusing Google Chrome cache☆20Updated 5 years ago
- Project code and dependent component analysis tools.☆2Updated last year
- 自动化检测页面是否存在XSS和CSRF漏洞的浏览器插件(A plugin for browser that checks automatically whether a page haves XSS and CSRF vulnerabilities)☆140Updated 6 years ago