1hack0 / Facebook-Bug-Bounty-Write-upsLinks
Hunting Bugs for Fun and Profit
☆268Updated 4 years ago
Alternatives and similar repositories for Facebook-Bug-Bounty-Write-ups
Users that are interested in Facebook-Bug-Bounty-Write-ups are comparing it to the libraries listed below
Sorting:
- The Bug Bounty Wiki☆172Updated 6 years ago
- Facebook Bug Bounties☆102Updated 4 years ago
- Payloads for CRLF Injection☆225Updated 7 months ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆315Updated 2 years ago
- SSRF testing tool☆244Updated 2 years ago
- Repository for hosting my research papers☆509Updated last year
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆281Updated 7 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆454Updated 6 years ago
- Burp Extension written in Jython to hunt for common vulnerabilities found in websites. Developed by Gaurav Narwani to help people find vu…☆236Updated 5 years ago
- ☆264Updated 6 years ago
- stuff i'm willing to share with the world lol☆170Updated 2 years ago
- Various Payload wordlists☆236Updated last month
- Pentest/BugBounty progress control with scanning modules☆281Updated 4 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆303Updated 4 years ago
- A curated list of amazingly bug bounty tips from security researchers around the world.☆105Updated 6 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆255Updated 2 weeks ago
- ☆325Updated 7 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- A tool to find sensitive keys and passwords in Travis logs☆142Updated 3 years ago
- SHELLING - a comprehensive OS command injection payload generator☆110Updated 5 years ago
- You can read the writeup on this script here☆274Updated 4 years ago
- HTTP.ninja☆151Updated last year
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆214Updated 7 months ago
- ☆243Updated 6 years ago
- Simple "postMessage logger" Chrome extension☆96Updated 5 years ago
- Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.☆316Updated 3 years ago
- Burp Suite Extension to monitor new scope☆198Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆331Updated last year
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago