bugcrowd / vrt-ruby
Ruby library for interacting with Bugcrowd's VRT
☆13Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for vrt-ruby
- Adama - Command and Invoker Pattern For Getting Things Done☆13Updated last year
- (Unofficial) Ruby wrapper for the Bugcrowd HTTP API☆14Updated 7 years ago
- Vulnerability Assessment and Penetration Testing Toolkit☆18Updated 2 years ago
- Tachikoma is a security alerting framework for human beings☆22Updated 6 years ago
- BurpSuite Extension Ruby Template to speed up building a Burp Extension using Ruby☆28Updated 7 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- Inf0rm3r - A Linux Info & Ssytem Enumeration Script☆11Updated 11 years ago
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.☆58Updated 9 years ago
- Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and a…☆31Updated last year
- Automated install process for Phishing Frenzy☆23Updated 9 years ago
- Run DependencyCheck Against Your Orgs GitHub Repos.☆14Updated 6 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- This is a hash parser that will export a rc file compatible with Metasploit. This is useful when compromising a separate domain and want …☆22Updated 10 years ago
- Fingerprint a web app using local files as the fingerprint sources☆36Updated 7 years ago
- Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.☆11Updated 3 years ago
- Scans crossdomain.xml policies for expired domain names.☆25Updated 9 years ago
- Synack Red Team Firewall Script☆10Updated 9 years ago
- Docker container for datasploit framework☆26Updated 7 years ago
- RoR / Devise PoC in memory Backdoor☆29Updated 9 years ago
- Ruby based script to perform application scanning of a URL, looking for specific pages to target.☆26Updated 10 years ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- Reverser - A Quick Reverse Connection Deployment Script☆12Updated 12 years ago
- Overview about existing tools that can be useful for AWS auditing purposes.☆15Updated 7 years ago
- Tool to recursively download versioned source code from .svn directories (pre Subversion-1.7 "WC-NG" format)☆8Updated 9 years ago
- Dynamic DNS Update Bruteforce Tool☆29Updated 7 years ago
- A passive scanning tool for finding expired domain vulnerabilities while you browse.☆41Updated 5 years ago
- Metasploit exploit suggester using OpenVAS XML output☆17Updated 6 years ago
- Performs method enumeration and interrogation against flash remoting end points.☆36Updated 4 years ago
- OAuth Security Cheatsheet☆39Updated 10 years ago
- Passive Spider uses search engines to find interesting information about a target domain.☆17Updated 11 years ago