Anof-cyber / PyCript-WebSocketLinks
Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket
☆84Updated last month
Alternatives and similar repositories for PyCript-WebSocket
Users that are interested in PyCript-WebSocket are comparing it to the libraries listed below
Sorting:
- Burp Suite extension for testing Passkey systems.☆74Updated 6 months ago
- Hijack a slack bot to phish your way in☆57Updated 3 months ago
- FrogPost: postMessage Security Testing Tool☆98Updated this week
- Secrets Ninja is an GUI tool for validating & investigating API keys discovered during pentesting & bug bounty hunting.☆151Updated last month
- ngrok Collaborator Link — yet another Burp Collaborator alternative for free with ngrok.☆114Updated last year
- Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types of secrets (API keys, passwords, SSH keys, etc…☆79Updated 7 months ago
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegat…☆35Updated 2 months ago
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆78Updated 4 months ago
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆163Updated last week
- A Burp extension to help pentesters copy requests / responses for reports.☆50Updated 3 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆62Updated 6 months ago
- TruffleHog Explorer, a user-friendly web-based tool to visualize and analyze data extracted using TruffleHog.☆48Updated 9 months ago
- RADAR (Rapid Assessment of DNS And Reconnaissance) is an advanced DNS reconnaissance tool designed to identify technologies and services …☆102Updated 6 months ago
- SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens