Stars
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
The recursive internet scanner for hackers. 🧡
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws
Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing
Zero shot vulnerability discovery using LLMs
TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!
Obtain GraphQL API schema even if the introspection is disabled
Automatic SSTI detection tool with interactive interface
Fetch information about a public Google document.
A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!
Android security insights in full spectrum.
Automated learning of regexes for DNS discovery
A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.
Official Kali Linux tool to check all urls of a domain for SQL injections :)
Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers
Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools
jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice
This repository presents a proof-of-concept of CVE-2023-7028
Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains participating in bug bounty programs.
Low and slow password spraying tool, designed to spray on an interval over a long period of time
Academic purposes only. Attack against Salesforce lightning with guest privilege.