zer0yu / anew
A tool for adding new lines to files, skipping duplicates and written in Rust!
☆13Updated 8 months ago
Alternatives and similar repositories for anew:
Users that are interested in anew are comparing it to the libraries listed below
- A program for collecting subdomains of a list of given second-level domains (SLD)☆12Updated last year
- An HTTP client specifically developed for security researchers☆17Updated last week
- A powerful browser crawler for web vulnerability scanners☆8Updated last year
- Atlassian Jira Server/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)☆23Updated 3 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-sam…☆17Updated last year
- Multi-threading wget golang☆13Updated 10 months ago
- ☆25Updated 8 months ago
- Dnslog Interactsh的Py版接口查询☆13Updated 3 years ago
- ☆13Updated last year
- recon.cloud is website that scans AWS, Azure and GCP public cloud footprint this GO tool only utilize its API for getting result to termi…☆23Updated last year
- Remove duplicate URLs by retaining only the unique combinations of hostname, path, and parameter names☆34Updated 8 months ago
- Headers Burp Extension☆18Updated last year
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆11Updated 2 years ago
- Playground for Race Condition attack☆24Updated last year
- Zer0Day Lab Are SCAMMERS☆31Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- Apache Superset Auth Bypass (CVE-2023-27524)☆12Updated last year
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆11Updated last year
- NTLM/Negotiate authentication over HTTP that supports Pass The Hash Mode (Pth)☆13Updated 4 months ago
- Applied Offensive Programming: Build your own RedTeam C2☆11Updated 3 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Oracle WebLogic CVE-2022-21371☆17Updated 2 years ago
- Confluence Hardcoded Password POC☆15Updated 2 years ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104]☆24Updated 7 months ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- SolarView Compact through 6.00 downloader.php commands injection (RCE) nuclei-templates☆13Updated last year
- SSRF 绕过 Payload☆15Updated 4 years ago
- CVE-2022-29464 Exploit☆1Updated last year