Skip to content
#

hacking-tool

Here are 1,799 public repositories matching this topic...

A Burp extension generates dynamic payloads to uncover injection flaws (LFI, RCE, SQLi), creates user access tables to identify authentication and authorization issues, attempts to bypass HTTP 403 access restrictions, and converts HTTP requests as JavaScript code for enhanced XSS exploitation.

  • Updated Jun 28, 2024
  • Python

The script is an advanced Python-based tool that can be used to test a website for various vulnerabilities such as SQL injection, cross-site scripting (XSS), cross-site request forgery (CSRF) and insecure file upload.

  • Updated Jun 28, 2024
  • Python
witch_craft

WITCH_CRAFT is a versatile task automation software designed to serve as the foundation for various cyber security modules. It provides capabilities for tasks such as forensic research, OSINT (Open Source Intelligence), scanning, backup and copying, intrusion testing of applications and APIs, and more.

  • Updated Jun 27, 2024
  • Rust

Improve this page

Add a description, image, and links to the hacking-tool topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the hacking-tool topic, visit your repo's landing page and select "manage topics."

Learn more