InfoSecWarrior / Offensive-Pentesting-Scripts
Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work more efficient and effective.
☆83Updated this week
Alternatives and similar repositories for Offensive-Pentesting-Scripts:
Users that are interested in Offensive-Pentesting-Scripts are comparing it to the libraries listed below
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆57Updated last week
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆93Updated 6 months ago
- OWASP based Web Application Security Testing Checklist☆69Updated 7 months ago
- OSCP preperation and HackTheBox write ups.☆57Updated last year
- My useful files for penetration tests, security assessments, bug bounty and other security related stuff☆156Updated this week
- ☆29Updated 2 years ago
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆149Updated last year
- Nodesub is a command-line tool for finding subdomains in bug bounty programs☆147Updated 6 months ago
- This repository contains some of the most exhaustive wordlists for enumeration, gathered from a lot of wordlists available on the Interne…☆99Updated 4 months ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆94Updated 2 years ago
- ☆73Updated 3 years ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆145Updated 9 months ago
- OSCP preparation tools, scripts and cheatsheets☆56Updated 2 years ago
- Private Nuclei Templates☆97Updated last month
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆147Updated 2 months ago
- Web Application Penetration Testing☆104Updated this week
- Filter URLs to save your time.☆59Updated 2 years ago
- AutoRecon-XSS is a script designed for automated reconnaissance of XSS vulnerabilities. It crawls the target URL or alive domains, extrac…☆133Updated 11 months ago
- Self-hosted passive subdomain continous monitoring tool.☆159Updated last year
- Automated Subdomain Enumeration and Scanning Tool☆111Updated last year
- ☆45Updated last month
- ☆77Updated last year
- A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the giv…☆89Updated last year
- ☆62Updated 6 months ago
- Custom scan profiles for use with Burp Suite Pro☆121Updated 11 months ago
- My Notes & Resources Of Bug Bounty Checklists☆63Updated last month
- Calculate favicon hash for SHODAN☆80Updated 4 months ago
- Never forget where you inject.☆229Updated 2 years ago
- Describe how to use ffuf different options with examples☆84Updated 2 years ago