Karmaz95 / crimson
Web Application Security Testing Tools
☆241Updated last year
Alternatives and similar repositories for crimson:
Users that are interested in crimson are comparing it to the libraries listed below
- Customisable and automated HTTP header injection☆244Updated 9 months ago
- Custom scan profiles for use with Burp Suite Pro☆138Updated last year
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆130Updated 3 years ago
- ☆103Updated 2 years ago
- Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load☆293Updated 6 months ago
- Prototype pollution scanner using headless chrome☆216Updated 2 years ago
- Full Nuclei automation script with logic explanation.☆243Updated 3 years ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆243Updated 7 months ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆154Updated last week
- A bash script that will automatically install Bug Hunting tools used for recon☆174Updated last year
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆231Updated 3 years ago
- Build your own reconnaissance system with Osmedeus Next Generation☆185Updated last month
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆307Updated 4 months ago
- ☆118Updated 4 years ago
- Burp extension to create target specific and tailored wordlist from burp history.☆237Updated 3 years ago
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆97Updated 2 years ago
- A OWASP Based Checklist With 80+ Test Cases☆141Updated 2 years ago
- Smart context-based SSRF vulnerability scanner.☆349Updated 2 years ago
- HTTP parameter discovery suite.☆61Updated 4 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated 2 years ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆201Updated 2 years ago
- Fast and customizable vulnerability scanner For JIRA written in Python☆317Updated 3 months ago
- TUDO - A vulnerable PHP Web Application.☆103Updated 2 years ago
- Gotator is a tool to generate DNS wordlists through permutations.☆467Updated 2 years ago
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆241Updated 2 weeks ago
- IIS shortname scanner written in Go☆325Updated 2 years ago
- ☆168Updated last month
- ☆238Updated 3 years ago
- Top disclosed reports from HackerOne☆151Updated 3 years ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆381Updated last year