ztgrace / mole
Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.
☆56Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for mole
- A BurpSuite plugin for BBRF☆24Updated this week
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 4 years ago
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 3 years ago
- Unique wordlist generator of unique wordlists.☆41Updated last year
- A command-line tool for Cross-Site WebSocket Hijacking☆39Updated last year
- Security test tool for Blind XSS☆27Updated 4 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆37Updated 3 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- ☆21Updated 7 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 3 years ago
- Get all possible href | src | url from target url or domain☆41Updated 4 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 4 months ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- XXE Injection Payloads☆27Updated 5 years ago
- Noob Penetration tester☆10Updated 6 months ago
- Extract subdomains from rapiddns.io☆23Updated last year
- ☆33Updated 4 years ago
- Python script to launch burp scans automatically☆32Updated 3 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆41Updated last year
- Return domains in CSP headers in http response☆15Updated 3 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- ☆26Updated 2 years ago