cr0hn / nosqlinjection_wordlists
This repository contains payload to test NoSQL Injections
☆351Updated 3 years ago
Alternatives and similar repositories for nosqlinjection_wordlists:
Users that are interested in nosqlinjection_wordlists are comparing it to the libraries listed below
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆219Updated 2 years ago
- ☆324Updated 7 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 6 months ago
- Correlated injection proxy tool for XSS Hunter☆251Updated 2 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆303Updated 6 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated 2 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆309Updated last year
- Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.☆307Updated 3 years ago
- Pillage web accessible GIT, HG and BZR repositories☆315Updated 7 years ago
- An automatic XSS discovery tool☆404Updated 6 years ago
- Tools of "The Bug Hunters Methodology V2 by @jhaddix"☆198Updated 7 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆521Updated 4 years ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆295Updated 4 years ago
- SHELLING - a comprehensive OS command injection payload generator☆107Updated 5 years ago
- Subdomain Takeover Scanner | Subdomain Takeover Tool | by 0x94☆356Updated last year
- Search for Directory Traversal Vulnerabilities☆421Updated 6 months ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆424Updated 4 years ago
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆245Updated 2 years ago
- Fierce.pl Domain Scanner☆294Updated 5 years ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆539Updated 2 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆121Updated 6 years ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆466Updated 5 years ago
- A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-s…☆433Updated 3 years ago
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆393Updated 5 months ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆212Updated 3 months ago
- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.☆537Updated 7 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆310Updated 3 years ago