System00-Security / API-Key-regex
extracting api key using grep
☆44Updated 3 years ago
Alternatives and similar repositories for API-Key-regex:
Users that are interested in API-Key-regex are comparing it to the libraries listed below
- Fetches JavaScript files quickly and comprehensively.☆105Updated last year
- A Burp Suite extension to extract datas from source code while browsing.☆153Updated 9 months ago
- Returns results from Google search.☆47Updated 2 years ago
- ☆45Updated 3 weeks ago
- Burp Extension for a passive scanning JS files for endpoint links.☆53Updated last month
- Web API for nuclei and subfinder will help you automate your entire security testing workflow since you can host it anywhere and make it …☆59Updated 2 years ago
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆52Updated last year
- JS Finding can be used to extract JavaScript (JS) files from either a single domain URL or a list of domains. The tool supports various e…☆39Updated 8 months ago
- automatically crawl every URL and find cross site scripting (XSS)☆41Updated 2 years ago
- Mass querying whois records☆30Updated 3 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules☆92Updated 2 months ago
- Log4jScanner is a Log4j Related CVEs Scanner, Designed to Help Penetration Testers to Perform Black Box Testing on given subdomains.☆39Updated 3 years ago
- Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.☆53Updated last week
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 5 months ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆55Updated last year
- ☆14Updated 2 years ago
- Burp Suite's extension to scan and crawl Single Page Applications☆100Updated last year
- Custom wordlist, updated regularly☆38Updated 3 weeks ago
- ☆17Updated last year
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆101Updated 3 years ago
- ☆33Updated 2 years ago
- bounty collection☆31Updated 4 months ago
- Nuclei Templates to reproduce Cracking the lens's Research☆124Updated 3 years ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆73Updated last year
- A replacement of "qsreplace", accepts URLs as standard input, replaces all query string values with user-supplied values and stdout.☆103Updated 2 years ago
- nuclei framework scripts☆34Updated 2 years ago
- Enumerate Subdomains Through Google Dorks☆123Updated 3 years ago
- ☆59Updated 2 years ago