Kaizen2977 / Burp-Loader-Linux
Install Burpsuite pro in Linux OS
☆14Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Burp-Loader-Linux
- Valhalla finds vulnerable devices on shodan, it can also scan a list of domains to find vulnerabilities.☆41Updated last year
- Tool to create XSS PDF files☆37Updated 5 months ago
- Ultimate Google Dork Lists OSWP top 10☆49Updated 3 months ago
- Redirect All Traffic Through Tor Network For Kali Linux☆140Updated 5 months ago
- Do bug hunting with One-Line script and get bounty☆17Updated last year
- Certina is an OSINT tool for red teamers and bug hunters to discover subdomains from web certificate data☆48Updated 8 months ago
- Get Burp Suite Professional for Free on || https://sites.google.com/view/pentesting-club/home☆117Updated 4 months ago
- Python-based Google dork generator that creates search patterns for web reconnaissance. Combines custom patterns, site lists, and search …☆22Updated 3 weeks ago
- XSSRocket it is a tool designed for offensive security and XSS (Cross-Site Scripting) attacks.☆119Updated last month
- This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actual…☆56Updated 3 years ago
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆119Updated 2 months ago
- Bypass 403☆117Updated 3 months ago
- Tool for automate bug hunting process 🔍 --> 🍭☆34Updated 3 months ago
- BUG HUNTING/WEB APPLICATION PENTESTING CHECKLIST☆16Updated last year
- Nessus is one of the many vulnerability scanners used during vulnerability assessments☆85Updated 2 years ago
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆89Updated 3 months ago
- A tool for automatically change the Tor IP address over time. Maximize anonymity!☆39Updated 3 months ago
- A multi web security purposes tool☆38Updated 4 months ago
- Automatic tool to find Google Dorks☆31Updated 3 weeks ago
- ScopeHunter is a command-line tool for finding in scope targets for bug bounty programs.☆60Updated 2 months ago
- Android malware (.apk) can be spread through a fake PDF document by manipulating the file extension in the WhatsApp application. PoC is a…☆107Updated 3 months ago
- RtspBruter is a RTSP(Real Time Streaming Protocol) brute☆27Updated 4 years ago
- An OSINT focused tool made with Nodejs!☆90Updated 2 years ago
- Here are the most interesting Shodan dorks (according to me)☆71Updated 11 months ago
- A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the giv…☆84Updated last year
- RedNeuron - Framework Creator of Malware focused in attacking Windows but created to execute framework in Linux 👾☆67Updated last year
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆38Updated 3 years ago
- G3nius Tools Sploit is a penetration testing tool with a lot of plugins for advanced cybersecurity attacks. User-friendly, Easy and modul…☆57Updated 7 months ago
- WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a…☆92Updated 4 months ago