Anof-cyber / PyCript-WebSocket
Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket
☆74Updated this week
Alternatives and similar repositories for PyCript-WebSocket:
Users that are interested in PyCript-WebSocket are comparing it to the libraries listed below
- Burp Suite extension for testing Passkey systems.☆68Updated last month
- AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.☆70Updated this week
- A collection of Turbo Intruder scripts.☆58Updated 3 months ago
- FrogPost: postMessage Security Testing Tool☆63Updated this week
- SprayShark is a modular G-Suite password sprayer with threading!☆36Updated last week
- AWS IAM Username Enumerator and Password Spraying Tool in Python3☆82Updated last week
- Hijack a slack bot to phish your way in☆55Updated 3 weeks ago
- An automated GitHub Actions-based crawler that fetches and updates public scopes from popular bug bounty platforms (like Hackerone/Bugcro…☆37Updated this week
- jxscout superpowers JavaScript analysis for security researchers☆101Updated this week
- SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens☆158Updated 5 months ago
- Nuclei plugins to audit Chrome extensions☆64Updated 9 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆34Updated last month
- CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).☆116Updated last month
- This GitHub Action sends a reverse shell from a runner via Azure Storage Account blobs☆36Updated 7 months ago
- Cloud subdomains identification tool☆58Updated 3 weeks ago
- CaptainCredz is a modular and discreet password-spraying tool.☆109Updated last week
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.☆65Updated last year
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆91Updated last month
- Weaponized EvilnoVNC: Scalable and semi-automated MFA-Phishing☆46Updated last month
- Protection against HTML smuggling attacks.☆97Updated this week
- 🎒 An up-to-date collection of precompiled binaries and hacking scripts.☆41Updated 3 months ago
- The perfect butler for pentesters, bug-bounty hunters and security researchers☆90Updated last year
- An advanced JWT extraction & decoding tool for bug bounty hunters! 🏴☠️☆41Updated last month
- ai-based domain name generation☆90Updated 3 months ago
- A tool for quickly evaluating IAM permissions in AWS.☆57Updated last year
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆82Updated 2 months ago
- The Arcanum Prompt Injection Taxonomy☆66Updated 2 weeks ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 3 months ago
- TruffleHog Explorer, a user-friendly web-based tool to visualize and analyze data extracted using TruffleHog.☆36Updated 3 months ago
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆64Updated 7 months ago