crashbrz / bsentryLinks
BSentry is a comprehensive collection of additional security checks designed to enhance your Burp Suite experience.
☆12Updated last year
Alternatives and similar repositories for bsentry
Users that are interested in bsentry are comparing it to the libraries listed below
Sorting:
- Create tar/zip archives that try to exploit zipslip vulnerability.☆48Updated last year
- ☆13Updated last year
- Simple PoC for demonstrating Race Conditions on Websockets☆55Updated 2 years ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆31Updated last month
- Manage attack surface data on Elasticsearch☆23Updated 2 years ago
- Melee: Tool to Detect Infections in MySQL Instances☆22Updated 2 years ago
- A steampipe plugin to query projectdiscovery.io tools.☆27Updated last year
- Collection of fuzzing payloads and corpus from all around added as sub modules☆15Updated 7 months ago
- A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes☆43Updated last month
- aws cli pentesting/red team snippets☆32Updated last year
- moniorg is a tool that leverages crt.sh website to monitor domains of a target☆47Updated 2 years ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated last month
- A set of Gitlab pipelines and Github workflows to automate and ease on BugBounty and Penetration Testing engagements☆28Updated 3 years ago
- MyOpenVDP is a free web application to install a vulnerability disclosure policy or a vulnerability disclosure program on your assets. (V…☆31Updated last year
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆34Updated last year
- AWS Trail Recon is an idea that came up during gohacking's offensive AWS security training. The idea is to use cloudtrail:lookupevents to…☆15Updated last year
- Jumpstart multiple WebSocket servers quickly☆31Updated 4 years ago
- Automated privilege escalation of the world's most popular Docker images.☆69Updated 2 years ago
- Mobile Helper Framework (mhf) is a tool that automates the process of identifying the framework/technology used to create a mobile applic…☆25Updated 2 weeks ago
- An Evil OIDC Server☆54Updated 3 years ago
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆68Updated last year
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆40Updated 3 years ago
- spk aka spritzgebaeck: A small OSINT/Recon tool to find CIDRs that belong to a specific organization.☆84Updated 7 months ago
- masscan with exclusive excludes☆58Updated 2 years ago
- 🌐 Visualize and explore IaC ✒️ Create and share notes in VS Code 🤝 Sync notes and findings in real-time with friends☆73Updated last year
- Take domains on stdin and output them on stdout if they get resolved☆32Updated 3 years ago
- A utility for recursively traversing SSL/TLS certificates for collecting DNS names☆48Updated 2 years ago
- PyCript Websocket is now merge into https://github.com/Anof-cyber/PyCript, this repo is not available anymore.☆83Updated last week
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaks☆28Updated 2 years ago
- ☆27Updated 2 years ago