MAYASEVEN / ezdomain
The domain enumeration and scanning tool for hackers
☆18Updated 6 months ago
Alternatives and similar repositories for ezdomain:
Users that are interested in ezdomain are comparing it to the libraries listed below
- Journey to conquer the OSCP!☆13Updated 5 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 6 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 5 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆19Updated 6 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated last year
- ☆10Updated 3 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 8 years ago
- Repo for all the Recon and enum techniques, Exploitation, Priv-escalation (Linux and Windows), post exploitation☆16Updated 4 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆71Updated 4 years ago
- Basic tool to automate backdooring PE files☆54Updated 3 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- ☆16Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Insecure Deserialization, PDF and lab☆17Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- A tool to speed up Android pentesting by automating the APK acquisition and information gathering☆19Updated 2 years ago
- A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.☆27Updated 6 years ago
- Burp Intruder File Payload Generator☆18Updated 5 years ago
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆13Updated 6 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Python Package for burprestapi☆16Updated 5 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Anvil Secure's Burp extension for signing AWS requests with SigV4☆21Updated 4 months ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- PDF report generator for basic recon☆9Updated 7 years ago