TheNittam / ReGen
ReGen is a utility tool simplifying Regex creation by selecting values from logs or text. It enhances efficiency for digital forensics, defense, validation, etc. Still in early stages, it aims to streamline Regex writing, boosting professionals' work efficiency.
☆21Updated last year
Alternatives and similar repositories for ReGen:
Users that are interested in ReGen are comparing it to the libraries listed below
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- Collection of over 9000 xss payloads | heavy xss collection☆13Updated 2 years ago
- A standalone collection of widely used technologies with default credentials enabled, which can be utilized for establishing an initial f…☆18Updated 10 months ago
- Formatify is a Burp Suite extension that instantly converts HTTP requests into multiple formats like cURL, Python, PowerShell, and more—s…☆21Updated 2 weeks ago
- Dive into a handpicked selection of tools, guides, and tips tailored for beginners in Bug Bounty and Penetration Testing. 🐛🛡️☆30Updated 7 months ago
- ☆41Updated 3 years ago
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆18Updated last year
- Filter URLs to save your time.☆59Updated 2 years ago
- This small script can download or update all the GitHub repo of your choice.☆21Updated 11 months ago
- Run ffuf with the appropriate options to brute-force the directories using the awesome different wordlists.☆23Updated last year
- ☆18Updated last year
- Oneliner Bug Bounty Collection collected from GitHub to all bug bounty hunters☆30Updated last year
- Supertruder but better☆32Updated 2 years ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆24Updated 7 months ago
- Monitor your study sessions, log your study hours, set goals, and watch your productivity progress.☆11Updated 10 months ago
- These Repositories About My Recon Methodology To Give Some Idea For Other Hunter How To Do Recon☆43Updated 2 years ago
- ☆45Updated 3 weeks ago
- bash script for automating subdomain enumeration process either passive or active☆27Updated 3 months ago
- This script reads a text file containing domains, fetches the subdomains from crt.sh☆10Updated last year
- ☆13Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated 2 months ago
- A proof of concept program that pulls and parses security.txt files at mass.☆28Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆16Updated 4 years ago
- A tool for Subdomain takeovers detection☆26Updated 2 years ago
- ☆68Updated last year
- ☆20Updated 3 years ago
- This tool allows you to find ssti vulnerability with ease!☆19Updated 2 years ago
- ☆29Updated 5 months ago
- Archived Please go to https://github.com/adamjsturge/xsshunter-go☆31Updated last year
- SSLPinDetect is a tool for analyzing Android APKs to detect SSL pinning implementations by scanning for known patterns in decompiled code…☆21Updated 2 weeks ago