ztgrace / mole
Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.
☆57Updated 4 years ago
Alternatives and similar repositories for mole:
Users that are interested in mole are comparing it to the libraries listed below
- Unique wordlist generator of unique wordlists.☆42Updated last year
- OWASP Foundation Web Respository☆36Updated 3 years ago
- A BurpSuite plugin for BBRF☆24Updated 5 months ago
- ☆48Updated 4 years ago
- Security test tool for Blind XSS☆26Updated 5 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆44Updated 2 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 10 months ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 5 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- ☆51Updated 3 months ago
- A command-line tool for Cross-Site WebSocket Hijacking☆43Updated last year
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 3 months ago
- Get all possible href | src | url from target url or domain☆41Updated 4 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated 11 months ago
- XXE Injection Payloads☆28Updated 5 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated 2 years ago
- ☆47Updated 4 years ago
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- Reconnaisance Tool☆11Updated 4 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆75Updated 2 years ago
- ☆52Updated 6 months ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 4 years ago
- ☆24Updated 5 years ago