bugcrowd / adama
Adama - Command and Invoker Pattern For Getting Things Done
☆13Updated last year
Alternatives and similar repositories for adama:
Users that are interested in adama are comparing it to the libraries listed below
- Ruby library for interacting with Bugcrowd's VRT☆13Updated last week
- (Unofficial) Ruby wrapper for the Bugcrowd HTTP API☆14Updated 7 years ago
- Manage project secrets with Keybase encryption within a team☆27Updated 7 years ago
- RoR / Devise PoC in memory Backdoor☆29Updated 10 years ago
- Use burp's JS static code analysis on code from your local system.☆42Updated 8 years ago
- The fastest (and least featureful) DNS bruteforcer in the South☆28Updated 5 years ago
- An email client in CLI, designed specifically for spearphishing.☆13Updated 5 years ago
- A Rails application containing multiple vulnerabilities used for demonstration purposes☆20Updated 9 years ago
- Scripts that we use for pentesting☆42Updated 7 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- Scans crossdomain.xml policies for expired domain names.☆25Updated 9 years ago
- ☆18Updated 4 years ago
- HackerOne Public Disclosure Slack Bot☆20Updated 2 years ago
- Plugins for the Serpico Project☆22Updated 6 years ago
- ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461☆48Updated 9 years ago
- Burp Suite extension to help make Graphql request more readable☆31Updated 7 years ago
- OAuth plugin for Burp Suite Extender☆42Updated 6 years ago
- ❄️ Research project for SubFinder core API V2☆36Updated 6 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- Flash crossdomain policy security checker☆25Updated 9 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 9 years ago
- Vulnerable Node.js Web Application to pratice with your pentesting skills☆21Updated 7 years ago
- A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers☆15Updated 10 years ago
- newly registered domain name/brand infringement detector☆23Updated 3 years ago
- An example of high-QPS requesting Burp Intruder style on AWS Lambda via self-invocation.☆22Updated 6 years ago
- Tool to recursively download versioned source code from .svn directories (pre Subversion-1.7 "WC-NG" format)☆8Updated 10 years ago
- Fingerprint a web app using local files as the fingerprint sources☆38Updated 7 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 6 years ago
- Burp extension for decoding WCF-gzipped requests.☆12Updated 9 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆14Updated 3 years ago