InfoSecWarrior / Offensive-Pentesting-Scripts
Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work more efficient and effective.
☆74Updated last month
Related projects ⓘ
Alternatives and complementary repositories for Offensive-Pentesting-Scripts
- Here Are Some Bug Bounty Resource From Twitter☆85Updated 6 months ago
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆42Updated 3 months ago
- ☆101Updated last year
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆145Updated 10 months ago
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆142Updated 3 months ago
- OWASP based Web Application Security Testing Checklist☆66Updated 4 months ago
- ☆69Updated 6 months ago
- ☆57Updated 3 months ago
- Nodesub is a command-line tool for finding subdomains in bug bounty programs☆136Updated 3 months ago
- This repository contains some of the most exhaustive wordlists for enumeration, gathered from a lot of wordlists available on the Interne…☆96Updated last month
- A tool that automates the search for IDOR vulnerabilities in web apps and APIs☆50Updated 3 years ago
- Learn how to automate XSS, SSRF, LFI, SQLI, NoSQLi☆38Updated 3 years ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆87Updated 2 years ago
- Talosplus is a fast and robust template based Intelligent automation framework primarily developed for Bug Bounty Automation☆85Updated last year
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆89Updated 3 months ago
- XSS Bypass☆28Updated 9 months ago
- Filter URLs to save your time.☆59Updated 2 years ago
- ☆75Updated 3 years ago
- ☆64Updated last year
- Exploiting the xmlrpc.php on all WordPress versions☆23Updated 2 years ago
- Bug Bounty Vps Setup Tools☆98Updated last week
- SQLMutant is a comprehensive SQL injection testing tool that provides several features to test for SQL injection vulnerabilities in web a…☆112Updated 2 months ago
- This is a Burp Suite extension that allows users to easily add web addresses to the Burp Suite scope.☆96Updated last month
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆143Updated 6 months ago
- Describe how to use ffuf different options with examples☆80Updated last year
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆58Updated last year
- Save your dorking results to the terminal. A modified version of TomNomNom's amazing tool!☆84Updated 9 months ago
- Automated Subdomain Enumeration and Scanning Tool☆110Updated last year
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- ☆146Updated last year