-
Penetration tester
- https://httpsonly.blogspot.com
-
-
amass_no_google_dns Public
Forked from owasp-amass/amassIn-depth attack surface mapping and asset discovery
-
resolve Public
Forked from owasp-amass/resolveDNS resolver pools written in Go
Go Apache License 2.0 UpdatedApr 17, 2024 -
crawlergo Public
Forked from Qianlitp/crawlergoA powerful browser crawler for web vulnerability scanners
Go GNU General Public License v3.0 UpdatedApr 16, 2024 -
amass_config Public
Forked from The-Inceptions-Test/configConfiguration file parsing and convenience routines
Go Apache License 2.0 UpdatedMar 25, 2024 -
-
-
-
patator Public
Forked from lanjelot/patatorPatator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
Python GNU General Public License v2.0 UpdatedAug 10, 2022 -
farcaster-onprem-agent Public
Forked from Probely/farcaster-onprem-agentProbely Agent for On-Premises Scans
Shell BSD 3-Clause "New" or "Revised" License UpdatedAug 9, 2022 -
docs Public
Forked from yandex-cloud/docsYandex.Cloud documentation
Creative Commons Attribution 4.0 International UpdatedMay 5, 2022 -
swagger-ui Public
Forked from swagger-api/swagger-uiSwagger UI is a collection of HTML, JavaScript, and CSS assets that dynamically generate beautiful documentation from a Swagger-compliant API.
JavaScript Apache License 2.0 UpdatedMay 2, 2022 -
resolvers Public
Forked from Phasip/resolversList of periodically validated public DNS resolvers
UpdatedDec 21, 2021 -
burp-bounty-profiles Public
Forked from six2dez/burp-bounty-profilesBurp Bounty profiles compilation, feel free to contribute!
BlitzBasic UpdatedSep 24, 2021 -
scanfactory-nuclei-templates Public
Forked from c0rv4x/scanfactory-nuclei-templatesUpdatedJun 10, 2021 -
scrapy-selenium-seleniumwire Public
Forked from clemfromspace/scrapy-seleniumScrapy middleware to handle javascript pages using selenium
-
-
J2EEScan Public
Forked from ilmila/J2EEScanJ2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
-
additional-scanner-checks Public
Forked from PortSwigger/additional-scanner-checksCollection of scanner checks missing in Burp
Python UpdatedJun 15, 2020 -
BurpSuite-Asset_Discover Public
Forked from redhuntlabs/BurpSuite-Asset_DiscoverBurp Suite extension to discover assets from HTTP response.
Python MIT License UpdatedJun 15, 2020 -
psql-mass-rce Public
Pentest tool. Conviniently invoke RCE on many PostgreSQL servers in network
-
teamviewer-dumper Public
Dump TeamViewer ID and password from memory. Works much better than other tools.
-
-
-
-