HernanRodriguez1 / DeepSeek-Pentest-AILinks
DeepSeek Pentest AI - Burp Suite extension
☆55Updated 4 months ago
Alternatives and similar repositories for DeepSeek-Pentest-AI
Users that are interested in DeepSeek-Pentest-AI are comparing it to the libraries listed below
Sorting:
- ☆95Updated 9 months ago
- A New Approach to Directory Bruteforce with WaybackLister v1.0☆225Updated 5 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆104Updated 6 months ago
- ☆142Updated 7 months ago
- AI for Ethical Hacking - Workshop☆246Updated 2 months ago
- SAST and DAST Scan Supported with 400 plus rules available for secrets and allow you add your own wordlist as well. lightweight source c…☆108Updated 5 months ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆327Updated 3 months ago
- ThreatTracer - A python Script to identify CVE by name & version and more by @FR13ND0x7F☆138Updated 8 months ago
- IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applicatio…☆215Updated 4 months ago
- ☆57Updated 3 months ago
- ☆35Updated 10 months ago
- ☆47Updated 10 months ago
- 🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XS…☆55Updated last year
- 🔍 LFIer is a powerful and efficient tool for detecting Local File Inclusion (LFI) vulnerabilities in web applications.☆55Updated last year
- PAYGoat is a banking application built for educational purposes, focused on exploring and understanding common business logic flaws in fi…☆183Updated last month
- ☆195Updated 9 months ago
- ☆20Updated last month
- Analyze Android native `.so` files☆118Updated 6 months ago
- GarudRecon automates domain recon with top open-source tools to discover assets, enumerate subdomains, and detect XSS, SQLi, LFI, RCE & m…☆191Updated this week
- gRPC Goat is a "Vulnerable by Design" lab created to provide an interactive, hands-on playground for learning and practicing gRPC securit…☆50Updated 4 months ago
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts☆66Updated 7 months ago
- ADKAVEH - One PowerShell script for Active Directory discovery and safe attack simulation.☆37Updated 4 months ago
- SubOwner - A Simple tool check for subdomain takeovers.☆117Updated last year
- AI/LLM local model integration for analysis of reconftw results☆89Updated 8 months ago
- Prompts for performing tests on your Kali Linux using Gemini-cli, ChatGPT, DeepSeek, CursorAI, Claude Code, and Copilot.☆203Updated last month
- ⚡ XSSuccessor is a powerful, asynchronous Cross-Site Scripting (XSS) detection tool.☆55Updated last year
- Search for all leaked keys/secrets using one regex! bugbounty☆182Updated 10 months ago
- ☆194Updated this week
- 🚀 ORedirectMe is a robust and efficient tool designed to detect Open Redirect vulnerabilities in web applications.☆17Updated last year
- this repository made to help me All Dorking repositories find for one location☆35Updated 4 months ago