apuigsech / seekret
Go library and command line to seek for secrets on various sources.
☆242Updated 5 years ago
Alternatives and similar repositories for seekret:
Users that are interested in seekret are comparing it to the libraries listed below
- Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)☆188Updated 6 years ago
- Recon, Subdomain Bruting, Zone Transfers☆228Updated 8 years ago
- Self contained cross platform DNS recon tool☆187Updated 7 years ago
- ☆130Updated 9 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆191Updated 9 years ago
- Probably one of the smallest SSL MITM proxies you can make☆182Updated 9 years ago
- Deprecated please use https://github.com/Netflix/sleepy-puppy☆94Updated 6 years ago
- blacksheepwall is a hostname reconnaissance tool☆301Updated 4 years ago
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆356Updated 2 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆165Updated last year
- Shodan HQ nmap plugin - passively scan targets☆153Updated 9 years ago
- ☆311Updated 8 years ago
- Open-source pentesting management and automation platform by Salesforce Product Security☆596Updated 3 years ago
- A regex based source code scanner.☆129Updated 7 years ago
- Tools for auditing WAFS☆458Updated 4 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆141Updated 7 years ago
- Neet - Network Enumeration and Exploitation Tool☆167Updated 8 years ago
- Post-exploitation framework (and an interactive shell) developed in Bash shell scripting☆311Updated 8 years ago
- User, contributor and developer friendly vulnerability database☆129Updated 6 years ago
- An easy-to-deploy virtual machine that can provide flexible man-in-the-middle capabilities.☆196Updated 8 years ago
- Minion☆354Updated 6 years ago
- application server attack toolkit☆685Updated 4 years ago
- Proof of Concept code for CVE-2016-5696☆101Updated 8 years ago
- Mass scanner for the Java serialize bug☆151Updated 6 years ago
- A Python Framework For NoSQL Scanning and Exploitation☆600Updated 3 months ago
- "Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protecti…☆134Updated 7 years ago
- Honeypot deployment made easy☆235Updated 6 years ago
- Lab set-up for learning SQL Injection Techniques☆97Updated 4 years ago
- htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆617Updated 3 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago