daeken / httprebind
Automatic tool for DNS rebinding-based SSRF attacks
☆295Updated 4 years ago
Alternatives and similar repositories for httprebind:
Users that are interested in httprebind are comparing it to the libraries listed below
- SSRF testing tool☆243Updated 2 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆309Updated last year
- A simple SSRF-testing sheriff written in Go☆322Updated 2 months ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆297Updated last year
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- Various Payload wordlists☆234Updated 4 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated this week
- Continuous monitoring for JavaScript files☆219Updated 5 years ago
- Payloads for CRLF Injection☆221Updated 3 months ago
- Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures t…☆205Updated 4 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆199Updated last year
- ☆240Updated 6 years ago
- Turbo Intruder Scripts☆220Updated 4 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆255Updated 3 years ago
- A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for…☆189Updated 4 years ago
- Bugbounty scope tool☆323Updated last month
- a .js scanner, built in php. designed to scrape urls and other info☆211Updated 7 years ago
- List HackerOne private program assets☆150Updated 3 years ago
- An hourly updated list of subdomains gathered from certificate transparency logs☆342Updated 3 years ago
- The Bug Bounty Wiki☆170Updated 6 years ago
- Trying to make automated recon for bug bounties☆251Updated 3 years ago
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆151Updated 2 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆522Updated 6 years ago
- DNS rebinding toolkit☆251Updated last year
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆219Updated 2 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 3 years ago
- Simple shell script for automated domain recognition with some tools☆302Updated 4 years ago