Charlie-belmer / nosqliLinks
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
☆383Updated 3 years ago
Alternatives and similar repositories for nosqli
Users that are interested in nosqli are comparing it to the libraries listed below
Sorting:
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆512Updated 3 years ago
- This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests a…☆337Updated 4 years ago
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆738Updated 3 years ago
- Security Testing Scripts for JWT☆316Updated 3 years ago
- Automated learning of regexes for DNS discovery☆371Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆881Updated 3 years ago
- Client Side Prototype Pollution Scanner☆518Updated 2 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆314Updated last week
- ☆542Updated 3 months ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆627Updated last week
- Gotator is a tool to generate DNS wordlists through permutations.☆481Updated 2 years ago
- Fetches javascript file from a list of URLS or subdomains.☆779Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆633Updated last year
- The Serverless Blind XSS App☆338Updated 2 months ago
- A Security Tool for Enumerating WebSockets☆355Updated 3 years ago
- DOM XSS scanner for Single Page Applications☆413Updated last month
- A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀☆628Updated 2 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆369Updated 11 months ago
- Nuclei templates written by us.☆272Updated 3 years ago
- Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.☆255Updated last year
- HTTP Request Smuggling Detection Tool☆514Updated last year
- Burpsuite plugin for Interact.sh☆223Updated last year
- An automated target reconnaissance pipeline.☆435Updated 2 years ago
- Default signature for Jaeles Scanner☆323Updated 3 years ago
- Tool for catching and logging different types of requests.☆220Updated 4 years ago
- Takes a list of URLs and returns their HTTP response codes☆396Updated last year
- ☆294Updated 2 years ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆452Updated last year
- DNS rebinding toolkit☆253Updated 2 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆629Updated last year