Anof-cyber / PyCript-WebSocketLinks
Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket
☆78Updated last week
Alternatives and similar repositories for PyCript-WebSocket
Users that are interested in PyCript-WebSocket are comparing it to the libraries listed below
Sorting:
- Burp Suite extension for testing Passkey systems.☆71Updated 3 months ago
- TruffleHog Explorer, a user-friendly web-based tool to visualize and analyze data extracted using TruffleHog.☆43Updated 5 months ago
- Hijack a slack bot to phish your way in☆55Updated 3 months ago
- FrogPost: postMessage Security Testing Tool☆90Updated 2 months ago
- The perfect butler for pentesters, bug-bounty hunters and security researchers☆91Updated last year
- RADAR (Rapid Assessment of DNS And Reconnaissance) is an advanced DNS reconnaissance tool designed to identify technologies and services …☆98Updated 3 months ago
- AWS IAM Username Enumerator and Password Spraying Tool in Python3☆84Updated 2 months ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 5 months ago
- Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types of secrets (API keys, passwords, SSH keys, etc…☆71Updated 4 months ago
- SprayShark is a modular G-Suite password sprayer with threading!☆49Updated last month
- An automated GitHub Actions-based crawler that fetches and updates public scopes from popular bug bounty platforms (like Hackerone/Bugcro…☆44Updated this week
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegat…☆33Updated last month
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆40Updated 3 months ago
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆57Updated last week
- a simple discovery script that uses popular tools like subfinder, amass, puredns, alterx, massdns and others☆77Updated last year
- A fast and comprehensive tool for organizational network scanning☆133Updated last year
- AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration test…☆33Updated last year
- dnsprober is a fast and multipurpose DNS reconnaissance tool designed for efficient DNS probing and enumeration. It supports multiple DNS…☆30Updated 2 weeks ago
- A utility for recursively traversing SSL/TLS certificates for collecting DNS names☆47Updated last year
- ngrok Collaborator Link — yet another Burp Collaborator alternative for free with ngrok.☆116Updated last year
- AI/LLM local model integration for analysis of reconftw results☆65Updated 2 months ago
- A Slack bot phishing framework for Red Teaming exercises☆167Updated last year
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆107Updated last month
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆162Updated 8 months ago
- Extracting OSINT Insights from 15TB of GitHub Event Logs☆68Updated last year
- ☆54Updated 5 months ago
- AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.☆70Updated last month
- Autonomous AI C2☆31Updated 11 months ago
- Additional active scan checks for BURP☆27Updated 9 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆96Updated 4 months ago