Stars
Deobfuscate Javascript code using ChatGPT
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
🧪 Correlate Semgrep scans with Python test coverage to prioritize SAST findings and get bug fix suggestions via a self-hosted LLM.
Attack surface detector that identifies endpoints by static analysis
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to…
VisualCodeGrepper - Code security scanning tool.
One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password 🛡️
The recursive internet scanner for hackers. 🧡
Automating situational awareness for cloud penetration tests.
Paramix is a command-line tool for modifying the parameters of a list of URLs from stdin and returns them in stdout.
ProxyDock is a Dockerfile and Bash script that converts your OpenVPN files into local proxies.
#BugBounty #BugBounty Tools #WebDeveloper Tool
A high performance offensive security tool for reconnaissance and vulnerability scanning
Detect and validate 400+ types of hardcoded secrets with advanced checks. Use it as a pre-commit hook, GitHub Action, or CLI for proactive secret detection and security.
Automated pentest reporting with custom Word templates, project tracking, and client management tools. Streamline your security workflows effortlessly!
A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to …
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
Burp extension to detect alias traversal via NGINX misconfiguration at scale.
This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.
A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)
Burp Suite Extension useful to verify OAUTHv2 and OpenID security
PortSwigger / oauth-scan
Forked from akabe1/OAUTHScanBurp Suite Extension useful to verify OAUTHv2 and OpenID security