apuigsech / seekret
Go library and command line to seek for secrets on various sources.
☆243Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for seekret
- Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)☆186Updated 5 years ago
- Self contained cross platform DNS recon tool☆187Updated 7 years ago
- Recon, Subdomain Bruting, Zone Transfers☆228Updated 8 years ago
- ☆130Updated 9 years ago
- blacksheepwall is a hostname reconnaissance tool☆298Updated 4 years ago
- Probably one of the smallest SSL MITM proxies you can make☆182Updated 9 years ago
- Deprecated please use https://github.com/Netflix/sleepy-puppy☆94Updated 6 years ago
- Post-exploitation framework (and an interactive shell) developed in Bash shell scripting☆312Updated 8 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆189Updated 8 years ago
- Proof of Concept code for CVE-2016-5696☆101Updated 8 years ago
- Fancy Bear Source Code☆260Updated 7 years ago
- An easy-to-deploy virtual machine that can provide flexible man-in-the-middle capabilities.☆196Updated 8 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆354Updated last year
- Open-source pentesting management and automation platform by Salesforce Product Security☆593Updated 2 years ago
- "Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protecti…☆135Updated 6 years ago
- Neet - Network Enumeration and Exploitation Tool☆168Updated 7 years ago
- A regex based source code scanner.☆128Updated 7 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆141Updated 7 years ago
- Honeypot deployment made easy☆236Updated 5 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆485Updated 3 years ago
- Minion☆355Updated 5 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆156Updated 5 years ago