GangGreenTemperTatum / DOMspy
A web security research tool for DOM testing
☆19Updated this week
Alternatives and similar repositories for DOMspy:
Users that are interested in DOMspy are comparing it to the libraries listed below
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆28Updated last month
- Manage attack surface data on Elasticsearch☆22Updated last year
- Additional active scan checks for BURP☆26Updated 4 months ago
- moniorg is a tool that leverages crt.sh website to monitor domains of a target☆47Updated last year
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Make better use of the embedded browser that comes by default with Burp☆42Updated last year
- Repro for Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server!☆20Updated 5 months ago
- yataf extracts secrets and paths from files or urls - its best used against javascript files☆51Updated 5 months ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆24Updated 6 months ago
- Ffuf output browser☆39Updated last year
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆39Updated 2 years ago
- ☆36Updated 3 weeks ago
- Demo of various ways to exploit post based reflected XSS☆18Updated last year
- Tool for fetching all the available waybackmachine snapshot urls☆20Updated 4 months ago
- ☆55Updated 2 months ago
- ☆12Updated last year
- ☆12Updated 3 years ago
- Hunt SSL Certificates for interesting keywords on major cloud service providers / internet☆38Updated 2 months ago
- your bestfried for finding LinkedIn Employees on github☆16Updated last year
- Python's handling of NaN is....interesting?broken?...this project illustrates the issue☆13Updated 3 years ago
- Simple Command Line Tool to Enumerate Slack Workspace Names from Slack Webhook URLs.☆40Updated last year
- A steampipe plugin to query projectdiscovery.io tools.☆26Updated 6 months ago
- ☆16Updated last year
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆26Updated 7 months ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆31Updated last year
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity☆14Updated 4 years ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆27Updated 2 months ago