Fr4nzisko / Bug_Bounty_Web_and_API_Tools
Bug Bounty Web and API Payloads
☆34Updated 5 months ago
Alternatives and similar repositories for Bug_Bounty_Web_and_API_Tools:
Users that are interested in Bug_Bounty_Web_and_API_Tools are comparing it to the libraries listed below
- Private Nuclei Templates☆98Updated last month
- A passive way to find backups/ sensitive information.☆77Updated last week
- ☆46Updated last month
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated 2 months ago
- Oneliner Bug Bounty Collection collected from GitHub to all bug bounty hunters☆30Updated last year
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆115Updated 4 months ago
- ☆119Updated last year
- Automated Subdomain Enumeration and Scanning Tool☆113Updated last year
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆70Updated last week
- IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applicatio…☆92Updated this week
- Mining URLs from Wayback Machine for bug hunting/fuzzing/further probing☆55Updated last year
- Collection's of Tech Talk that are presented by me :)☆96Updated 3 months ago
- ☆58Updated 4 months ago
- Unwaf is a Go tool designed to help identify WAF bypasses using passive techniques, such as: SPF records and DNS history. By default, Unw…☆90Updated 8 months ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- ☆68Updated 6 months ago
- A powerful bash script for massive XSS scanning leveraging Brute Logic's KNOXSS API☆71Updated 2 months ago
- A Powerful Recon Engine☆62Updated 4 months ago
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts☆59Updated 6 months ago
- Mind map for certifcation, vulnerability finding and recon for bug bounty and professional works.☆20Updated last year
- Welcome SecToolkit repository! This is a comprehensive collection of cybersecurity and bug bounty hunting topics. Here, you'll find a var…☆35Updated last month
- Here Are Some Bug Bounty Resource From Twitter☆90Updated 2 months ago
- A standalone collection of widely used technologies with default credentials enabled, which can be utilized for establishing an initial f…☆18Updated 10 months ago
- Hi everyone,☆59Updated last year
- Custom scan profiles for use with Burp Suite Pro☆138Updated last year
- OSCP preperation and HackTheBox write ups.☆57Updated 2 years ago
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆18Updated last year
- ☆117Updated 3 weeks ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- Automate Scoping, OSINT and Recon assessments.☆95Updated 2 months ago