Ebryx / GitDump
A pentesting tool that dumps the source code from .git even when the directory traversal is disabled
☆218Updated 2 years ago
Alternatives and similar repositories for GitDump:
Users that are interested in GitDump are comparing it to the libraries listed below
- Common Web Managers Fuzz Wordlists☆172Updated 2 months ago
- A tool which scrapes public github repositories for common naming conventions in variables, folders and files☆290Updated 7 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆500Updated 2 years ago
- Python based scanner to find potential SSRF parameters☆303Updated 9 months ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Hidden parameters discovery suite☆223Updated 2 years ago
- A blind XSS detection and XSS data capture framework☆170Updated this week
- A python based blind SQL injection exploitation script☆137Updated 4 years ago
- Various Payload wordlists☆234Updated 4 years ago
- PNG IDAT chunks XSS payload generator☆179Updated 2 years ago
- Gotator is a tool to generate DNS wordlists through permutations.☆465Updated 2 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆566Updated 11 months ago
- A Firefox Web Extension to improve the discovery of DOM XSS.☆266Updated 2 months ago
- Bucky (An automatic S3 bucket discovery tool)☆194Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- Burp extension to create target specific and tailored wordlist from burp history.☆233Updated 3 years ago
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- NodeJS Red-Team Cheat Sheet☆201Updated 5 years ago
- Web Application Security Testing Tools☆238Updated 10 months ago
- Herramienta para evadir disable_functions y open_basedir☆401Updated last year
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆206Updated 6 months ago
- Bugbounty scope tool☆323Updated last month
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆300Updated 2 months ago
- ☆285Updated 2 years ago
- Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools☆269Updated 6 months ago
- HTTP Request Smuggling Detection Tool☆481Updated last year
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆151Updated 2 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆452Updated 11 months ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆251Updated 2 months ago