PortSwigger / autowaspLinks
BurpSuite Extension: A one-stop pen testing checklist and logger tool
☆266Updated 2 years ago
Alternatives and similar repositories for autowasp
Users that are interested in autowasp are comparing it to the libraries listed below
Sorting:
- ☆318Updated last month
- This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests a…☆337Updated 4 years ago
- Web Application Security Testing Tools☆245Updated last year
- Scrapts Scrapts Scrapts☆238Updated last year
- Poor (rich?) man's bug bounty pipeline https://dubell.io☆275Updated 2 years ago
- Customisable and automated HTTP header injection☆253Updated last year
- This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.☆222Updated 2 years ago
- Prototype pollution scanner using headless chrome☆219Updated 2 years ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆316Updated last year
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆314Updated this week
- ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on sc…☆321Updated 3 months ago
- A DNS Bruteforcing Wordlist Generator☆359Updated 2 years ago
- Damn Vulnerable Cloud Application☆195Updated 6 years ago
- Fast and customizable vulnerability scanner For JIRA written in Python☆321Updated 6 months ago
- Bugbounty scope tool☆330Updated 4 months ago
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆199Updated last month
- Burp Extension for easily creating Wordlists☆211Updated 3 years ago
- ☆165Updated 5 years ago
- Turns any junk text into a usable wordlist for brute-forcing.☆222Updated last year
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆258Updated 2 years ago
- An automated target reconnaissance pipeline.☆435Updated 2 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆288Updated 2 years ago
- A blind XSS detection and XSS data capture framework☆171Updated last week
- Python library and CLI for the Bug Bounty Recon API☆227Updated 4 years ago
- API Security Project aims to present unique attack & defense methods in API Security field☆285Updated 3 years ago
- Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools☆277Updated last year
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆415Updated 4 years ago
- Full Nuclei automation script with logic explanation.☆246Updated 3 years ago
- A script that you can run in the background!☆177Updated 5 years ago
- Get related domains / subdomains by looking at Google Analytics IDs☆246Updated 3 years ago