YashVardhanTrip / nuclei-templates-initial-accessLinks
A standalone collection of widely used technologies with default credentials enabled, which can be utilized for establishing an initial foothold in broad-scope Red-Team engagements, VAPT (Vulnerability Assessment and Penetration Testing), or general bug bounty programs.
☆18Updated last year
Alternatives and similar repositories for nuclei-templates-initial-access
Users that are interested in nuclei-templates-initial-access are comparing it to the libraries listed below
Sorting:
- Private Nuclei Templates☆100Updated 4 months ago
- Oneliner Bug Bounty Collection collected from GitHub to all bug bounty hunters☆33Updated last year
- Tools for bug bounty☆27Updated last week
- ☆66Updated last month
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆98Updated this week
- Bug Bounty Web and API Payloads☆36Updated 8 months ago
- Automated Subdomain Enumeration and Scanning Tool☆114Updated last year
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆109Updated last month
- Fast Bug Bounty Script☆37Updated 6 months ago
- Web Crawler for Identifying Entry Points☆11Updated last year
- Filter URLs to save your time.☆60Updated 2 years ago
- Collection of over 9000 xss payloads | heavy xss collection☆13Updated 2 years ago
- DomainTrail is a fast subdomain enumeration tool that uses effective passive and active techniques.☆41Updated last year
- The fastest way to setup XSSHunter. It has options for the official and Discord/Slack Forks☆44Updated last year
- A simple bug bounty utility tool to remove uninteresting entries from a list of URLs.☆14Updated 11 months ago
- ☆46Updated 4 months ago
- ☆31Updated 2 months ago
- reverse engineered and improved BSQLi script from Coffinxp☆14Updated 10 months ago
- Mind map for certifcation, vulnerability finding and recon for bug bounty and professional works.☆19Updated last year
- Here Are Some Bug Bounty Resource From Twitter☆99Updated last month
- Dive into a handpicked selection of tools, guides, and tips tailored for beginners in Bug Bounty and Penetration Testing. 🐛🛡️☆32Updated 11 months ago
- Collection's of Tech Talk that are presented by me :)☆97Updated 6 months ago
- Backup Files Wordlist Generator - generate a comprehensive list of potential backup file Wordlist based on a given list URL and backup fi…☆66Updated 3 weeks ago
- Unwaf is a Go tool designed to help identify WAF bypasses using passive techniques, such as: SPF records and DNS history. By default, Unw…☆93Updated 2 weeks ago
- Swagger UI >=3.14.1 < 3.38.0 XSS payload☆22Updated last year
- A powerful bash script for massive XSS scanning leveraging Brute Logic's KNOXSS API☆73Updated 5 months ago
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆18Updated last year
- A passive way to find backups/ sensitive information.☆85Updated last week
- Advanced Tool To Scan And Exploit Local File Inclusion (LFI) Vulnerabilities☆32Updated 2 years ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆134Updated 7 months ago