BREAKTEAM / DebcryptLinks
A script crack bcrypt hash.
☆96Updated 11 months ago
Alternatives and similar repositories for Debcrypt
Users that are interested in Debcrypt are comparing it to the libraries listed below
Sorting:
- Exploit for CVE-2021-3129☆276Updated 4 years ago
- Burp Bounty profiles compilation, feel free to contribute!☆148Updated 3 years ago
- a Go code to detect leaks in JS files via regex patterns☆146Updated 3 years ago
- Hidden parameters discovery suite☆224Updated 2 years ago
- A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.☆302Updated last year
- One stop place for exploiting Jira instances in your proximity☆190Updated last year
- ☆182Updated last year
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆100Updated 3 years ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆453Updated last year
- Scan Victim Backup Directories & Backup Files☆179Updated last year
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆61Updated 11 months ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.☆100Updated last month
- WRecon, is a tool for the recognition of vulnerabilities and blackbox information for wordpress.☆17Updated 2 years ago
- Common Web Managers Fuzz Wordlists☆175Updated 5 months ago
- A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.☆114Updated 9 months ago
- Go scripts for finding sensitive data like API key / some keywords in the github repository☆161Updated 3 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆160Updated 4 years ago
- WordPress Plugin Update Confusion☆67Updated 3 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆178Updated 3 years ago
- Simple Python Script For Performing XMLRPC Dictionary Attack☆133Updated 4 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆294Updated 5 years ago
- PNG IDAT chunks XSS payload generator☆192Updated 2 years ago
- RCE exploit for dompdf☆180Updated 3 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆511Updated 3 years ago
- Burpsuite plugin for Interact.sh☆225Updated last year
- automate the procedure of 403 response code bypass☆47Updated 4 years ago
- CVE 2021-21315 PoC☆157Updated 4 years ago
- Run all your bug bounty VPN profiles in parallel and expose them via multiple local SOCKS proxies.☆107Updated 3 years ago
- Jbin will gather all the URLs from the website and then it will try to expose the secret data from them such as API keys, API secrets, AP…☆164Updated 3 years ago