RhinoSecurityLabs / SleuthQL
Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.
☆465Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for SleuthQL
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆394Updated 4 years ago
- Multi Tool Subdomain Enumeration☆722Updated 3 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆302Updated 6 years ago
- OSINT scanning tool which discovers and maps directories found in javascript files hosted on a website.☆224Updated 5 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated last year
- Extract subdomains from SSL certificates in HTTPS sites.☆369Updated last week
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 5 years ago
- ☆318Updated 6 years ago
- Some tools to automate recon - 003random☆295Updated 6 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 4 months ago
- locate and attack Lync/Skype for Business☆334Updated last month
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆212Updated last month
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆253Updated 5 months ago
- DNS Rebinding Exploitation Framework☆482Updated 3 years ago
- ☆273Updated 3 years ago
- a CLI for ephemeral penetration testing☆7Updated 4 years ago
- Fast subdomains enumeration tool for penetration testers☆117Updated 5 years ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆481Updated 6 years ago
- Search for Directory Traversal Vulnerabilities☆418Updated 5 months ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.☆398Updated 3 years ago
- A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-s…☆431Updated 3 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- Correlated injection proxy tool for XSS Hunter☆249Updated last year
- Pentest/BugBounty progress control with scanning modules☆282Updated 4 years ago