1hack0 / Facebook-Bug-Bounty-Write-ups
Hunting Bugs for Fun and Profit
☆266Updated 4 years ago
Alternatives and similar repositories for Facebook-Bug-Bounty-Write-ups:
Users that are interested in Facebook-Bug-Bounty-Write-ups are comparing it to the libraries listed below
- Facebook Bug Bounties☆102Updated 3 years ago
- Payloads for CRLF Injection☆221Updated 3 months ago
- Repository for hosting my research papers☆505Updated 9 months ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- The Bug Bounty Wiki☆170Updated 6 years ago
- SSRF testing tool☆243Updated 2 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆310Updated last year
- Automatic tool for DNS rebinding-based SSRF attacks☆295Updated 4 years ago
- ☆325Updated 7 years ago
- ☆260Updated 5 years ago
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆280Updated 7 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆256Updated 3 years ago
- Simple "postMessage logger" Chrome extension☆94Updated 4 years ago
- SHELLING - a comprehensive OS command injection payload generator☆107Updated 5 years ago
- Pentest/BugBounty progress control with scanning modules☆283Updated 4 years ago
- A tool to find sensitive keys and passwords in Travis logs☆141Updated 3 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆211Updated 3 months ago
- Burp Extension written in Jython to hunt for common vulnerabilities found in websites. Developed by Gaurav Narwani to help people find vu…☆235Updated 4 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆296Updated 5 years ago
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆252Updated last year
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆228Updated 5 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- aquatone results for sites with bug bountys☆306Updated 2 years ago
- Trying to make automated recon for bug bounties☆251Updated 3 years ago
- You can read the writeup on this script here☆269Updated 4 years ago
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- Open Redirect Payloads☆597Updated 3 months ago
- this contain the burp pack☆206Updated 8 years ago