aress31 / google-authenticatorLinks
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
☆27Updated 2 years ago
Alternatives and similar repositories for google-authenticator
Users that are interested in google-authenticator are comparing it to the libraries listed below
Sorting:
- Unique wordlist generator of unique wordlists.☆42Updated 2 years ago
- Security test tool for Blind XSS☆26Updated 5 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 5 years ago
- Advanced Recon Tool☆26Updated 4 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 5 years ago
- XSS scanning with Dalfox on Github-action☆25Updated last year
- Tool to find SMTP servers vulnerable to open relay☆82Updated 5 years ago
- A python library to automate time-based blind SQL injection☆50Updated 5 years ago
- Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.☆22Updated last year
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 6 years ago
- Docker-based platform for conducting MiTM attacks using Responder, NTLMRelayX, and Empire☆18Updated 4 months ago
- QUESTER is a Web Pentesting & Bug Bounty Recon tool which queries URLs / Subdomains from the given list of URLs or subdomains.☆16Updated 4 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆58Updated 5 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script☆16Updated 7 years ago
- Python script to parse JSON data exported from SHODAN nad create IP:PORT list to use with other tools☆25Updated 7 years ago
- Active Directory information dumper via LDAP☆12Updated 5 years ago
- [PHP][Python] Root Exploiter – No Back-Connect☆10Updated 3 years ago
- Wordlist generator☆16Updated 4 years ago
- CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE☆32Updated 5 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 6 months ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 5 years ago
- All the members of bugbounty and infosec. If you don't know who to follow, see!☆35Updated 3 years ago
- Use regular expressions to get sensitive information from a given repository (GitHub, pip or npm).☆36Updated 5 years ago
- Search (offline) if your password (NTLM or SHA1 format) has been leaked (HIBP passwords list v8)☆60Updated 11 months ago
- Shodan Port Scanner☆44Updated 4 years ago
- Create wordlists from source codes files/directories for enumeration☆30Updated 2 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago