0xbigshaq / hackmegraph
a vulnerable GraphQL application
☆19Updated 5 years ago
Alternatives and similar repositories for hackmegraph:
Users that are interested in hackmegraph are comparing it to the libraries listed below
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 4 years ago
- AWS Security Checks☆36Updated 7 years ago
- ☆17Updated 3 years ago
- A simple place to learn XSS☆30Updated 3 years ago
- Pentest stuff☆49Updated last year
- Target practice for ffuf☆61Updated 3 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 2 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆68Updated 4 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆62Updated 3 years ago
- AWS S3 open bucket poc automated script.☆55Updated 3 years ago
- ☆14Updated 4 years ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆32Updated 2 years ago
- Burp Suite Extension to monitor new scope☆17Updated 3 years ago
- ☆71Updated 4 years ago
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆13Updated 4 years ago
- Exotic and uncommon XSS Vectors to hit the target as quickly as possible.☆17Updated 4 years ago
- Simultaneously execute various subdomain enumeration tools and aggregate results.☆43Updated 7 months ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆58Updated 2 years ago
- Journey to Try Harder !!!☆32Updated 5 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆75Updated 2 years ago
- Sometimes we want to fuzz a set of sub-domain URLs with a common wordlist. Fuzzing them one by one is a tedious task, not to mention the …☆51Updated 3 years ago
- ☆27Updated 5 years ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- Web CTF CheatSheet 🐈☆33Updated 5 years ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆56Updated 2 years ago
- Penetration Testing Checklist☆35Updated 4 years ago
- Regex patterns for manual application source code review☆26Updated 4 years ago
- Fernbach is a vulnerable API written in the Flask micro web framework. The intent of this API is for testing the OWASP top ten vulnerabil…☆30Updated 2 years ago
- Slide Decks and Supporting Content of talks given for Bugcrowd☆17Updated 4 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago