1hack0 / Facebook-Bug-Bounty-Write-ups
Hunting Bugs for Fun and Profit
☆264Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Facebook-Bug-Bounty-Write-ups
- Facebook Bug Bounties☆101Updated 3 years ago
- Payloads for CRLF Injection☆215Updated 3 weeks ago
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆278Updated 7 years ago
- Repository for hosting my research papers☆502Updated 6 months ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 2 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- The Bug Bounty Wiki☆168Updated 6 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- Pentest/BugBounty progress control with scanning modules☆282Updated 4 years ago
- A simple SSRF-testing sheriff written in Go☆315Updated last week
- SHELLING - a comprehensive OS command injection payload generator☆105Updated 5 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆212Updated 3 weeks ago
- You can read the writeup on this script here☆267Updated 4 years ago
- SSRF testing tool☆241Updated last year
- Various Payload wordlists☆235Updated 4 years ago
- this contain the burp pack☆203Updated 7 years ago
- HTTP.ninja☆147Updated last year
- ☆259Updated 5 years ago
- Burp Extension written in Jython to hunt for common vulnerabilities found in websites. Developed by Gaurav Narwani to help people find vu…☆234Updated 4 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆253Updated 4 months ago
- ☆159Updated 6 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- A tool to find sensitive keys and passwords in Travis logs☆142Updated 3 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago