PalindromeLabs / awesome-websocket-security
Awesome information for WebSockets security research
☆252Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-websocket-security
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆533Updated 11 months ago
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆227Updated 2 years ago
- ☆393Updated 3 years ago
- A Security Tool for Enumerating WebSockets☆334Updated 2 years ago
- Burp Suite extension that offers a toolkit for testing GraphQL endpoints.☆185Updated 3 months ago
- The only GraphQL wordlist you'll ever need. Operations, field names, type names... Collected on more than 60k distinct GraphQL schemas.☆329Updated last year
- Unofficial documentation for the great tool Param Miner☆173Updated 2 years ago
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆252Updated 4 months ago
- ☆146Updated last year
- Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)☆260Updated last year
- Web Application Security Testing Tools☆234Updated 8 months ago
- List of reporting templates I have used since I started doing BBH.☆235Updated 2 months ago
- Burp extension to create target specific and tailored wordlist from burp history.☆232Updated 2 years ago
- Prototype pollution scanner using headless chrome☆197Updated 2 years ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆338Updated this week
- Useful "Match and Replace" burpsuite rules☆338Updated last year
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆295Updated this week
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆229Updated 3 months ago
- ☆358Updated 6 months ago
- ☆143Updated last month
- 🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.☆392Updated 3 weeks ago
- Black box fuzzer for web applications☆404Updated 4 months ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆306Updated 7 months ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆178Updated 2 years ago
- Repository to house markdown templates for researchers☆192Updated 3 weeks ago
- gRPC-Web Pentesting Suite + Burp Suite Extension☆166Updated 4 months ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 weeks ago
- EvenBetter is a frontend Caido plugin that makes the Caido experience even better 😎☆134Updated 2 weeks ago
- Vulnerability Scan with Nuclei☆242Updated this week
- Web dashboard for Interactsh client☆195Updated 3 weeks ago