c0rv4x / project-blackLinks
Pentest/BugBounty progress control with scanning modules
☆281Updated 5 years ago
Alternatives and similar repositories for project-black
Users that are interested in project-black are comparing it to the libraries listed below
Sorting:
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆289Updated 9 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆264Updated 3 years ago
- Burp Suite Extension to monitor new scope☆199Updated 4 years ago
- Automated blind-xss search for Burp Suite☆286Updated 6 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆316Updated 2 years ago
- Recursive DNS Subdomain Enumerator with dead-end avoidance system (BETA)☆146Updated 4 years ago
- CVE-2017-9506 - SSRF☆191Updated 3 years ago
- HTTP.ninja