MohamedKarrab / odoomapLinks
A penetration testing tool for odoo applications.
☆69Updated 3 months ago
Alternatives and similar repositories for odoomap
Users that are interested in odoomap are comparing it to the libraries listed below
Sorting:
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆82Updated 7 months ago
- Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types of secrets (API keys, passwords, SSH keys, etc…☆85Updated 9 months ago
- Rust-powered HTTP Request Smuggling Scanner.☆93Updated this week
- Scans remote JavaScript files with Trufflehog + Semgrep to detect leaked secrets☆131Updated 11 months ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆140Updated last year
- PyCript Websocket is now merge into https://github.com/Anof-cyber/PyCript, this repo is not available anymore.☆83Updated last week
- Abuse trust-boundaries to bypass firewalls and network controls☆385Updated 5 months ago
- RADAR (Rapid Assessment of DNS And Reconnaissance) is an advanced DNS reconnaissance tool designed to identify technologies and services …☆103Updated 9 months ago
- A Burp extension to help pentesters copy requests / responses for reports.☆51Updated 6 months ago
- undust is a URL pattern generator that helps uncover archived, backup, and temporary files left behind on web servers. Given a URL, it ge…☆52Updated 5 months ago
- AI/LLM local model integration for analysis of reconftw results☆86Updated 8 months ago
- SAST and DAST Scan Supported with 400 plus rules available for secrets and allow you add your own wordlist as well. lightweight source c…☆108Updated 4 months ago
- Secrets Ninja is an GUI tool for validating & investigating API keys discovered during pentesting & bug bounty hunting.☆157Updated last month
- dnsprober is a fast and multipurpose DNS reconnaissance tool designed for efficient DNS probing and enumeration. It supports multiple DNS…☆34Updated 6 months ago
- IDOR Scanner is a Burp Suite extension that automates the detection and enumeration of potentially vulnerable numeric fields to identify …☆42Updated 10 months ago
- ai-based domain name generation☆100Updated 11 months ago
- crtdumper is a Go application designed to interact directly with Certificate Transparency (CT) logs servers and extract domain names fro…☆40Updated last year
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts☆65Updated 7 months ago
- SALSA 💃⚡ - SALesforce Scanner for Aura (and beyond). Enumeration of vulnerabilities and misconfigurations against Salesforce endpoint.☆24Updated 11 months ago
- AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration test…☆37Updated last year
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆73Updated 9 months ago
- An advanced JWT extraction & decoding tool for bug bounty hunters! 🏴☠️☆45Updated 9 months ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆41Updated 2 years ago
- Adobe Experience Manager (AEM) hacking toolkit☆101Updated 3 months ago
- This tool automates the process of running FFUF (Fuzz Faster U Fool) and post-processing its results to extract valid URLs. It supports b…☆37Updated last year
- Tool to parse subdomains from dmarc.live☆148Updated last year
- FrogPost: postMessage Security Testing Tool☆105Updated last month
- Zzl is a reconnaissance tool that collects subdomains from SSL certificates in IP ranges☆45Updated last year
- ☆147Updated last year
- Burp extension for Recursive Request Exploits (RRE) — DEFCON 2025☆103Updated 4 months ago