Quantcast
Channel: XploitLab
Browsing latest articles
Browse All 10 View Live

Image may be NSFW.
Clik here to view.

FFUF – Fast Web Fuzzing Tool

FFUF, which stands for “Fast File Fuzzing,” is a powerful and flexible web fuzzer tool that helps security researchers and penetration testers uncover vulnerabilities in web applications. By...

View Article



Image may be NSFW.
Clik here to view.

SSRFmap – Automatic SSRF Fuzzer and Exploitation Tool

SSRF Tool In the realm of cybersecurity, the identification and remediation of vulnerabilities are paramount. Bug bounty programs play a pivotal role in this process, as they incentivize security...

View Article

Image may be NSFW.
Clik here to view.

Oralyzer – Open Redirect Vulnerability Detection Tool

Open redirect vulnerabilities pose a significant threat to web applications, allowing attackers to redirect users to malicious websites or trick them into disclosing sensitive information. To combat...

View Article

Image may be NSFW.
Clik here to view.

Commix – Automated OS Command Injection Exploitation Tool

In the realm of web application security, OS command injection vulnerabilities pose a significant risk, allowing attackers to execute arbitrary commands on the underlying operating system. Exploiting...

View Article

Image may be NSFW.
Clik here to view.

waybackSqliScanner – Tool to Gather URLs from Wayback Machine Then Test For...

SQL injection vulnerabilities are among the most common and critical security issues that web applications face. To aid security researchers and developers in identifying SQL injection vulnerabilities...

View Article


Image may be NSFW.
Clik here to view.

LinkedInDumper – Extract Company Employees Data from LinkedIn

LinkedIn, being a popular professional networking platform, holds a wealth of information about individuals and companies. Extracting employee data from LinkedIn can be a time-consuming task, but with...

View Article

Image may be NSFW.
Clik here to view.

Burpgpt – Integrate OpenAI GPT with Burp Suite to Discover Highly Bespoke...

Burpgpt is Burp Suite extension that integrates OpenAI’s GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any...

View Article

Image may be NSFW.
Clik here to view.

Bypass 403 – Simple Script For Bypassing 403 Forbidden Response

Overview In the world of web application security, encountering a “403 Forbidden” response can be frustrating for security researchers and penetration testers. However, tool to bypass 403 Forbidden...

View Article


Image may be NSFW.
Clik here to view.

Mantra – Tool to Find API key Leaks in JS Files & Pages

Tool to find sensitive information from JS files The tool in question was created in Go and its main objective is to search for API keys in JavaScript files and HTML pages. It works by checking the...

View Article


Image may be NSFW.
Clik here to view.

OpenRedireX – Open Redirect Scanner and Fuzzer Tool

Open redirect vulnerabilities are a common security risk that can be exploited to redirect users to malicious websites, leading to phishing attacks or further exploitation. To proactively identify and...

View Article
Browsing latest articles
Browse All 10 View Live




Latest Images