Ebryx / GitDump
A pentesting tool that dumps the source code from .git even when the directory traversal is disabled
☆217Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for GitDump
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- PNG IDAT chunks XSS payload generator☆170Updated 2 years ago
- Common Web Managers Fuzz Wordlists☆172Updated this week
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆668Updated last year
- An automated target reconnaissance pipeline.☆427Updated last year
- Gotator is a tool to generate DNS wordlists through permutations.☆453Updated 2 years ago
- Nuclei templates written by us.☆265Updated 3 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆493Updated 2 years ago
- ☆285Updated 2 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆148Updated 2 years ago
- Customisable and automated HTTP header injection☆237Updated 4 months ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆449Updated 9 months ago
- ☆164Updated 4 years ago
- Tool to help exploit XXE vulnerabilities☆542Updated last year
- Hidden parameters discovery suite☆221Updated last year
- Herramienta para evadir disable_functions y open_basedir☆394Updated last year
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆225Updated 3 months ago
- A tool which scrapes public github repositories for common naming conventions in variables, folders and files☆286Updated 5 months ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆711Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆218Updated last month
- Complex payload encoder☆209Updated 9 months ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆413Updated 3 years ago
- Fetches javascript file from a list of URLS or subdomains.☆738Updated last year
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆274Updated 3 years ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆445Updated 10 months ago
- Security Testing Scripts for JWT☆308Updated 2 years ago
- Local file inclusion exploitation tool☆787Updated last year