x0rr-dan / s1c0nLinks
simple recon tool to help you for searching vulnerability on web server
☆74Updated 6 months ago
Alternatives and similar repositories for s1c0n
Users that are interested in s1c0n are comparing it to the libraries listed below
Sorting:
- ParamFirstCheck identifies in a list of urls those containing a parameter of the top 25 of the most vulnerable parameters for SQLi, LFI, …☆34Updated last year
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆20Updated 2 years ago
- Subtron is a professional-grade subdomain enumeration toolkit designed for security researchers, penetration testers, and bug bounty hunt…☆24Updated last week
- Python tool to test known techniques to bypass 403 and 401 HTTP responses.☆36Updated 2 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆56Updated 3 years ago
- My personal collection of nuclei templates made for fuzzing.☆28Updated last year
- A simple utility to perform reverse WHOIS lookups using whoisxml API☆44Updated 2 years ago
- CVE-2024-24919 [Check Point Security Gateway Information Disclosure]☆33Updated last year
- Run ffuf with the appropriate options to brute-force the directories using the awesome different wordlists.☆24Updated 2 years ago
- Check if domain has bug bounty program or not☆28Updated 2 years ago
- Simple-XSS is a multiplatform cross-site scripting (XSS) vulnerability exploitation tool.☆46Updated 2 months ago
- POC exploit for CVE-2015-10141☆30Updated last month
- ☆19Updated last year
- Probuster : A Python based Web Application Penetration testing tool for Information Gathering⚡.☆60Updated 9 months ago
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆92Updated last year
- Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers☆29Updated 9 months ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago
- A Python based scanner uses shodan-internetdb to scan the IP.☆31Updated 3 years ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆110Updated 9 months ago
- 「💉」XSS Payload List☆39Updated 2 years ago
- Burp Suite extension that makes your life easier by tucking the headers out of the way, so you can see the body content right away withou…☆38Updated last year
- Fetch data (open ports, CVEs, CPEs, ...) from shodan internetDB API☆91Updated 2 years ago
- Log4jScanner is a Log4j Related CVEs Scanner, Designed to Help Penetration Testers to Perform Black Box Testing on given subdomains.☆50Updated 2 weeks ago
- Multi-threaded URL enumeration/content-discovery tool in Python.☆107Updated last year
- an exploit of Server-side request forgery (SSRF)☆48Updated last year
- CVE-2023-32243 - Essential Addons for Elementor 5.4.0-5.7.1 - Unauthenticated Privilege Escalation☆80Updated 2 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆40Updated last year
- Tool for bypassing logins vulnerable against SQL injection☆46Updated last year
- ☆37Updated last year
- ScopeHunter is a command-line tool for finding in scope targets for bug bounty programs.☆70Updated last year