zayedaljaberi / urlfuzzing
Advance URL Fuzzing + Whois Domain running on python
☆17Updated 2 years ago
Alternatives and similar repositories for urlfuzzing:
Users that are interested in urlfuzzing are comparing it to the libraries listed below
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- Struts2 Vuls Scanner base perl script☆21Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Automated information gathering tool for pentest☆53Updated 8 years ago
- ☆14Updated 6 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 11 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- Ruby interface to cirt.net default passwords database☆20Updated 13 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- CORS checking☆35Updated 6 years ago
- Simple, useful scripts for red/blue team situations☆22Updated 9 years ago
- ☆13Updated 8 years ago
- Web scan foundation framework☆23Updated 7 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- Eagle is a Web Application Attack and Audit Framework. Eagle has moved to Bitbucket.☆11Updated 8 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 9 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- 浏览器XSS 过滤器Fuzzing 框架 (browser xss aduit fuzzing framework )..☆15Updated 8 years ago
- Struts2 S2-045-Nmap NSE script☆50Updated 7 years ago
- CVE-2017-9791☆27Updated 7 years ago
- Keyboard Weak Password☆28Updated 8 years ago
- A collection of published exploits and proof-of-concept code.☆20Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Penetration Test Framwork☆22Updated 6 years ago