crashbrz / BET
Burp Enterprise Toolkit
☆12Updated 2 years ago
Alternatives and similar repositories for BET:
Users that are interested in BET are comparing it to the libraries listed below
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆26Updated 6 months ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Finds Documents On Cloud Assets Using grayhatwarfare API for short urls☆16Updated 2 years ago
- Tool for fetching all the available waybackmachine snapshot urls☆19Updated 3 months ago
- moniorg is a tool that leverages crt.sh website to monitor domains of a target☆47Updated last year
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the targets with the s…☆17Updated 3 years ago
- ☆39Updated 7 months ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- ☆58Updated last year
- A Bug Bounty Platform that allows hunters to issue commands over a geo-distributed cluster. The ideal user is someone who is attempting t…☆47Updated 3 months ago
- Jumpstart multiple WebSocket servers quickly☆31Updated 3 years ago
- Determine privileges from cloud credentials via brute-force testing.☆64Updated 4 months ago
- Ffuf output browser☆38Updated last year
- A PoC to Simulate Ransomware Attack on AWS Environment☆29Updated 3 months ago
- A steampipe plugin to query projectdiscovery.io tools.☆26Updated 5 months ago
- OWASP Amass Docker Compose for setting up a full instance of the infrastructure☆33Updated 3 weeks ago
- AWS Security Tool☆29Updated last year
- Tool to automate corporate network segmentation test☆19Updated 4 years ago
- A lockout aware password sprayer☆15Updated 3 years ago
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- This tool analyzes a given Gitlab repository and searches for dangling or force-pushed commits containing potential secret or interesting…☆45Updated 5 months ago
- ☆18Updated 3 months ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- AWS Trail Recon is an idea that came up during gohacking's offensive AWS security training. The idea is to use cloudtrail:lookupevents to…☆9Updated 8 months ago
- A National Vulnerability Database (NVD) API query tool☆18Updated last year
- Additional active scan checks for BURP☆23Updated 3 months ago
- Manage attack surface data on Elasticsearch☆21Updated last year
- Quickly find all identities someone has used on their Github commits☆15Updated 5 months ago
- SOAPI - The OpenAPI Documentation Scanner☆24Updated this week
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆28Updated this week