0xbigshaq / hackmegraph
a vulnerable GraphQL application
☆18Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for hackmegraph
- Toggle Burp proxy from anywhere and get its status in i3wm☆22Updated 2 months ago
- Burp Suite Extension to monitor new scope☆17Updated 3 years ago
- Target practice for ffuf☆59Updated 3 years ago
- Tool for making it easy to collect dns results from the CLI☆39Updated 3 months ago
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆12Updated 4 years ago
- AWS S3 open bucket poc automated script.☆55Updated 3 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 2 years ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆54Updated 2 years ago
- AWS Security Checks☆36Updated 6 years ago
- swagroutes is a command-line tool that extracts and lists API routes from Swagger files in YAML or JSON format.☆54Updated last year
- A Burp Suite extension to add a custom header (e.g. JWT)☆18Updated 3 years ago
- A Tool to find subdomains from hackerone reports.☆16Updated 3 years ago
- 🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline☆58Updated last year
- Send notifications on different channels such as Slack, Telegram, Discord etc.☆39Updated last year
- Penetration Testing Checklist☆35Updated 4 years ago
- A tool to bruteforce nameservers when working with subdomain delegations to AWS.☆58Updated 5 years ago
- multiple password 'asher using Python’s hashlib☆14Updated 3 years ago
- Pentest stuff☆49Updated 11 months ago
- Simultaneously execute various subdomain enumeration tools and aggregate results.☆39Updated 5 months ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆68Updated 4 years ago
- security.txt collection of most popular world-wide domains☆52Updated last year
- ☆37Updated 3 years ago
- Objectify-s3 is a tool that recursively checks AWS S3 buckets and objects for misconfigured permissions.☆15Updated 3 months ago
- ☆71Updated 4 years ago
- Sometimes we want to fuzz a set of sub-domain URLs with a common wordlist. Fuzzing them one by one is a tedious task, not to mention the …☆51Updated 3 years ago
- List of Google Dorks for sites that have responsible disclosure program / bug bounty program☆19Updated 5 years ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- ☆75Updated 3 years ago
- Information-Gathering Shell Script☆29Updated 4 years ago