YashVardhanTrip / nuclei-templates-initial-accessLinks
A standalone collection of widely used technologies with default credentials enabled, which can be utilized for establishing an initial foothold in broad-scope Red-Team engagements, VAPT (Vulnerability Assessment and Penetration Testing), or general bug bounty programs.
☆18Updated last year
Alternatives and similar repositories for nuclei-templates-initial-access
Users that are interested in nuclei-templates-initial-access are comparing it to the libraries listed below
Sorting:
- Oneliner Bug Bounty Collection collected from GitHub to all bug bounty hunters☆33Updated last year
- Web Crawler for Identifying Entry Points☆11Updated last year
- Automated Subdomain Enumeration and Scanning Tool☆116Updated last year
- Private Nuclei Templates☆100Updated 5 months ago
- Fast Bug Bounty Script☆37Updated 6 months ago
- ☆67Updated 2 months ago
- Unwaf is a Go tool designed to help identify WAF bypasses using passive techniques, such as: SPF records and DNS history. By default, Unw…☆96Updated last month
- A powerful bash script for massive XSS scanning leveraging Brute Logic's KNOXSS API☆73Updated 6 months ago
- Tools for bug bounty☆27Updated 3 weeks ago
- Filter URLs to save your time.☆60Updated 3 years ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆109Updated 2 months ago
- Collection's of Tech Talk that are presented by me :)☆97Updated 6 months ago
- Swagger UI >=3.14.1 < 3.38.0 XSS payload☆22Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆99Updated 3 weeks ago
- ☆31Updated 3 months ago
- ☆18Updated 2 years ago
- ☆68Updated 2 years ago
- ☆119Updated last year
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆136Updated 8 months ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆57Updated 3 years ago
- Passive Web Vulnerability Detection Tool☆34Updated 3 months ago
- Here Are Some Bug Bounty Resource From Twitter☆99Updated 2 months ago
- A tool for inspecting and analyzing mobile application storage files.☆46Updated 2 months ago
- Scripts and other stuff.☆132Updated last year
- Dive into a handpicked selection of tools, guides, and tips tailored for beginners in Bug Bounty and Penetration Testing. 🐛🛡️☆34Updated 11 months ago
- DomainTrail is a fast subdomain enumeration tool that uses effective passive and active techniques.☆41Updated last year
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆150Updated 8 months ago
- Advanced Tool To Scan And Exploit Local File Inclusion (LFI) Vulnerabilities☆33Updated 2 years ago
- Custom scan profiles for use with Burp Suite Pro☆144Updated last year
- Mining URLs from Wayback Machine for bug hunting/fuzzing/further probing☆55Updated last year