Wafme0w Fast and lightweight Web Application Firewall Fingerprinting tool Features Based ...

The most powerful CRLF injection (HTTP Response Splitting) scanner. CRLFsuite – ...

Reconnaissance Table of Contents What is Reconnaissance? -2 MITRE ATT&CK Reconnaissance ...

A fully automated, reliable, and accurate scanner for finding Spring4Shell and ...

𝚔𝚊𝚛𝚖𝚊 𝚟𝟸 is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance ...

XSS payloads for bypassing WAF. This repository is updating continuously. WAF-bypass-xss-payloads ...

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns Features ...

We compiled a list of several techniques for improved exploition of ...

Sqreen’s Application Security Management for the Go language After performance monitoring ...

The TIDoS Framework – The Offensive Manual Web Application Penetration Testing ...