0xbigshaq / hackmegraph
a vulnerable GraphQL application
☆19Updated 5 years ago
Alternatives and similar repositories for hackmegraph:
Users that are interested in hackmegraph are comparing it to the libraries listed below
- Target practice for ffuf☆64Updated 3 years ago
- AWS Security Checks☆39Updated 7 years ago
- A simple place to learn XSS☆30Updated 4 years ago
- Burp Suite Extension to monitor new scope☆17Updated 4 years ago
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆13Updated 4 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆61Updated 3 years ago
- A custom built DNS bruteforcer with multi-threading, and handling of bad resolvers.☆57Updated 3 years ago
- security.txt collection of most popular world-wide domains☆54Updated last year
- ☆28Updated 5 years ago
- ☆37Updated 3 years ago
- Journey to Try Harder !!!☆32Updated 5 years ago
- swagroutes is a command-line tool that extracts and lists API routes from Swagger files in YAML or JSON format.☆58Updated 2 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 4 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆75Updated 2 years ago
- AWS S3 open bucket poc automated script.☆57Updated 3 years ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆59Updated 2 years ago
- 🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline☆59Updated 5 months ago
- ☆21Updated 7 years ago
- s3 brute force tool☆44Updated 4 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 3 years ago
- ☆71Updated 4 years ago
- ☆14Updated 4 years ago
- Slide Decks and Supporting Content of talks given for Bugcrowd☆17Updated 5 years ago
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- gSAST - Grep Static Analysis Security Tool☆12Updated last year
- Ffuf output browser☆39Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 3 months ago
- ☆32Updated 3 years ago
- ☆28Updated 10 months ago
- Exotic and uncommon XSS Vectors to hit the target as quickly as possible.☆18Updated 4 years ago