Karmaz95 / crimson
Web Application Security Testing Tools
☆234Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for crimson
- Local File Inclusion discovery and exploitation tool☆224Updated last month
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆227Updated 2 years ago
- Build your own reconnaissance system with Osmedeus Next Generation☆180Updated last month
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆117Updated 2 years ago
- Customisable and automated HTTP header injection☆237Updated 4 months ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆295Updated this week
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆229Updated 3 months ago
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆99Updated 2 years ago
- ☆158Updated 2 weeks ago
- Prototype pollution scanner using headless chrome☆197Updated 2 years ago
- A OWASP Based Checklist With 80+ Test Cases☆133Updated 2 years ago
- HTTP parameter discovery suite.☆60Updated 4 years ago
- ☆97Updated 2 years ago
- Burp extension to create target specific and tailored wordlist from burp history.☆232Updated 2 years ago
- This is one of the largest checklist available so far on the Internet.☆232Updated 3 years ago
- ☆115Updated 4 years ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆87Updated 2 years ago
- IIS shortname scanner written in Go☆312Updated last year
- Repository to house markdown templates for researchers☆192Updated 3 weeks ago
- A bash script that will automatically install Bug Hunting tools used for recon☆174Updated last year
- Custom scan profiles for use with Burp Suite Pro☆105Updated 8 months ago
- Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework☆164Updated last year
- ☆149Updated last year
- Recon MindMap (RMM)☆140Updated 5 months ago
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆215Updated 6 months ago
- An OSWE Guide☆108Updated 3 years ago
- EvenBetter is a frontend Caido plugin that makes the Caido experience even better 😎☆134Updated 2 weeks ago
- ☆235Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆263Updated last year