Al1ex / Awesome-Pentest
Collection of penetration testing tools
☆81Updated 4 years ago
Alternatives and similar repositories for Awesome-Pentest:
Users that are interested in Awesome-Pentest are comparing it to the libraries listed below
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆115Updated 2 years ago
- Pentest-Command☆20Updated 3 years ago
- Small Tool written based on chaos from projectdiscovery.io☆171Updated 6 months ago
- ☆14Updated 2 years ago
- essential templates for kenzer [DEPRECATED]☆114Updated 2 years ago
- This is a burp plugin that extracts keywords from response using regexes and test for reflected XSS on the target scope.☆76Updated 4 years ago
- Totally Insecure Web Application Project (TIWAP)☆172Updated last year
- List of Awesome Red Teaming Resources☆45Updated 7 years ago
- A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.☆112Updated 5 months ago
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具☆263Updated 4 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆88Updated last year
- An automation tool to install the most popular tools for bug bounty or pentesting.☆122Updated 8 months ago
- ☆25Updated 4 years ago
- burpsuite extension for check and extract sensitive request parameter☆113Updated 4 years ago
- Nuclei templates for K8S security scanning☆101Updated 3 years ago
- Nuclei Templates - Here you will find the templates I use while hunting☆117Updated 3 years ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆271Updated 3 months ago
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 4 years ago
- Top disclosed reports from HackerOne☆9Updated 4 years ago
- Modified Nuclei Templates Version to FUZZ Host Header☆49Updated 3 years ago
- All Type of Payloads☆136Updated last year
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆100Updated 3 years ago
- All known and unknown public POC's for wordpress themes and plugins☆78Updated 3 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆161Updated last year
- Vulnerability Cheatsheet☆54Updated 3 years ago
- Enumerate Subdomains Through Google Dorks (Bypassed Page Filter)☆123Updated 3 weeks ago