Charlie-belmer / nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
☆371Updated 3 years ago
Alternatives and similar repositories for nosqli:
Users that are interested in nosqli are comparing it to the libraries listed below
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆501Updated 2 years ago
- Client Side Prototype Pollution Scanner☆514Updated 2 years ago
- Gotator is a tool to generate DNS wordlists through permutations.☆465Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆846Updated 3 years ago
- A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀☆603Updated last year
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆622Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- Automated learning of regexes for DNS discovery☆363Updated 2 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆622Updated 3 months ago
- Fetches javascript file from a list of URLS or subdomains.☆755Updated last year
- A Security Tool for Enumerating WebSockets☆343Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated last year
- HTTP Request Smuggling Detection Tool☆485Updated last year
- ☆533Updated last year
- Nuclei templates written by us.☆266Updated 3 years ago
- ☆285Updated 2 years ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆448Updated last year
- Web dashboard for Interactsh client☆199Updated 2 months ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆304Updated 3 months ago
- Customisable and automated HTTP header injection☆243Updated 7 months ago
- Security Testing Scripts for JWT☆311Updated 2 years ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆309Updated 10 months ago
- Default signature for Jaeles Scanner☆320Updated 2 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆299Updated 2 years ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆56Updated 9 months ago
- This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests a…☆327Updated 3 years ago
- Burpsuite plugin for Interact.sh☆210Updated 7 months ago
- Scrape domain names from SSL certificates of arbitrary hosts☆631Updated 10 months ago
- A tool to check a bunch of URLs that contain reflecting params.☆559Updated 6 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆579Updated last year