ChrisTruncer / EyeWitness-Ruby
This repo is for the Ruby version of EyeWitness
☆25Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for EyeWitness-Ruby
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 5 years ago
- Usefull stuff from around teh internetz☆109Updated 7 years ago
- ☆27Updated 5 years ago
- Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.☆57Updated 6 years ago
- All-in-one AWS S3 bucket tool for pentesters.☆70Updated 5 years ago
- Collection of OSCP study material && tools.☆77Updated 5 years ago
- A simple Cherry Tree template that can be used to organize bug bounties☆34Updated 5 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆43Updated 5 years ago
- Scans a list of websites for Cloudfront or S3 Buckets☆104Updated 2 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids.☆30Updated 6 years ago
- List of Google Dorks for sites that have responsible disclosure program / bug bounty program☆19Updated 5 years ago
- Amazon bucket brute force tool☆95Updated 11 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆34Updated 9 years ago
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆36Updated 7 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆16Updated 7 years ago
- PwnWiki - The notes section of the pentesters mind.☆24Updated 10 years ago
- This repository contains an example Python API that is vulnerable to several different web API attacks.☆27Updated 5 years ago
- Web Application Security related tools. Includes backdoors, proof of concepts and tricks☆36Updated 10 years ago
- Ease-of-use extension for Web Application penetration testing☆21Updated 7 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆24Updated 8 years ago
- This tool is for automate the initial things that we usually do in daily pentesting. So you can focus more on the main target.☆78Updated 5 years ago
- This script is intended to automate your reconnaissance process in an organized fashion☆38Updated 6 years ago
- A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.☆162Updated 5 years ago
- Takeover script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdom…☆101Updated last year
- Hashmash is a tool to aid in generating hashes from user supplied values and Epochs☆62Updated 8 years ago
- Automated Penetration Testing Framework☆35Updated 5 years ago
- This script is intended to automate your reconnaissance process in an organized fashion☆38Updated 5 years ago
- Just a collection of pentest stuffs☆96Updated 4 years ago
- Taktiksel Bug Hunting Yöntemleri☆43Updated 7 years ago