1N3 / AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
☆91Updated 3 years ago
Alternatives and similar repositories for AttackSurfaceManagement:
Users that are interested in AttackSurfaceManagement are comparing it to the libraries listed below
- Host Header Injection Scanner☆44Updated 4 years ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆120Updated 6 months ago
- Spaghetti - Web Application Security Scanner☆19Updated 7 years ago
- Information-Gathering Shell Script☆29Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- fsp - Firestore Database Vulnerability Scanner Using APKs☆62Updated 3 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆54Updated 2 years ago
- A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)☆118Updated 2 years ago
- A python script to IDOR exploration☆41Updated 4 years ago
- ORhunter is an Open Redirect Vulnerability Scanner which Passively Crawls URLs from 3 Sources & Then Filter Potential URLs based on Param…☆40Updated last year
- Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)☆75Updated 4 years ago
- Subcert is a subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.☆79Updated 3 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 3 years ago
- Dorks for Google, Shodan and BinaryEdge☆143Updated 4 years ago
- a shell script aim to automatically launch 50+ online web scanning tools in the Browsaer against a target domain in a 10 waves☆63Updated 5 years ago
- Brute List is an updated word list for brute-forcing the assets. This is not like a normal outdated word list. I have collected several l…☆33Updated 3 years ago
- All In One, Fast, Easy Recon Tool☆85Updated 2 years ago
- Simple fork from degoogle original project with bug hunting purposes☆88Updated 2 years ago
- Automatic & lightning fast wordpress vulnerability scanner☆44Updated 3 years ago
- Nuubi Tools (Information-ghatering|Scanner|Recon.)☆86Updated 4 years ago
- Create visualization from Shodan query☆72Updated 3 years ago
- Database to store previously found subdomains☆60Updated 2 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- Collaborative pentest tool with highly customizable tools☆71Updated 3 years ago
- Pipe different tools with google dork Scanner☆55Updated 4 years ago
- recon-ng modules for Censys☆36Updated last year
- ☆80Updated 7 years ago
- A repository with informtion related to Cloud Osint☆80Updated 2 weeks ago