bhattsameer / devtool-snippets-forhacks
Collection of snippets for devtools.
☆12Updated 4 years ago
Alternatives and similar repositories for devtool-snippets-forhacks
Users that are interested in devtool-snippets-forhacks are comparing it to the libraries listed below
Sorting:
- Exploits for some of the vulnerabilities I have discovered☆18Updated 4 years ago
- Static analysis of APKs with regular expressions☆10Updated 3 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- This Tool is for web penetration Testing.☆19Updated 4 years ago
- A tools for JavaScript Recon☆21Updated 4 years ago
- CVE-2020-5902☆9Updated 4 years ago
- A Mozilla Firefox extension which allows quick access to your google-dorking result☆19Updated 4 years ago
- Automated Google dorking with custom search engines☆27Updated 5 years ago
- parse ffuf & map endpoints to wordlists☆20Updated 4 years ago
- Web based favicon recon tool made using streamlit.☆9Updated 2 years ago
- It contain google dork to find the wsdl file.☆13Updated 4 years ago
- Concept:☆11Updated 3 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Docker image for reconftw, a simple script intended to perform a full recon on an objective with multiple subdomains☆10Updated 4 years ago
- Burpsuite Plugin to bypass strict RePlay protection☆12Updated 4 years ago
- A Simple Web Shell used for Remote Code Execution.☆11Updated 5 years ago
- Script Recon Bug Bounty☆10Updated 4 years ago
- Changes the output of Wappalyzer into something human readable. It also provides links to useful websites and a Google query for finding…☆9Updated 2 years ago
- Extract endpoints from specific Git repository for fuzzing☆23Updated 4 years ago
- Tool to brute website sub-domains and dirs.☆47Updated 5 years ago
- Creating a Database for Mass Recon☆12Updated 4 years ago
- The Proxy Auto Configuration (PAC) file dynamic generator which allows you to specify the proxying rules and the PAC-file will be generat…☆10Updated 5 years ago
- Reconness Agents Script☆32Updated 2 years ago
- QUESTER is a Web Pentesting & Bug Bounty Recon tool which queries URLs / Subdomains from the given list of URLs or subdomains.☆16Updated 3 years ago
- Spider or repeater to find all links.☆13Updated 4 years ago
- Magento Security Scanner☆15Updated 3 years ago
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆19Updated 3 years ago
- all manner of wordlists☆25Updated 3 years ago
- Tool to automatically email results from your Python scripts to your inbox as text or as a file attachment, storing the sender email acco…☆7Updated 5 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 7 years ago