daffainfo / apiguesserLinks
Go script to guess an API key / OAuth token found during pentest. CLI version of https://github.com/daffainfo/apiguesser-web/
☆45Updated 3 years ago
Alternatives and similar repositories for apiguesser
Users that are interested in apiguesser are comparing it to the libraries listed below
Sorting:
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆59Updated 2 years ago
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆44Updated 2 years ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆32Updated 3 years ago
- ☆19Updated 4 years ago
- ☆20Updated 3 years ago
- Tool for fetching all the available waybackmachine snapshot urls☆24Updated 10 months ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆61Updated 4 years ago
- DNS resolution tracing tool☆34Updated 4 years ago
- swagroutes is a command-line tool that extracts and lists API routes from Swagger files in YAML or JSON format.☆60Updated 2 years ago
- A powerful and clean bash script to dump and extract information from Project Discovery's Chaos Project https://chaos.projectdiscovery.io…☆25Updated 3 years ago
- Tools and Scripts used in CRTP☆12Updated 5 years ago
- Simple website to guess API Key / OAuth Token☆48Updated 3 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆57Updated 3 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 7 months ago
- Exploit scripts☆12Updated 3 years ago
- ☆56Updated 2 years ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆50Updated 2 years ago
- AWS S3 open bucket poc automated script.☆57Updated 4 years ago
- Bugbounty utility to store list of enumerated subdomains into an sqlite3 db [one liner style / Pipe and save]☆29Updated 4 years ago
- Script for Bug Bounty☆29Updated 3 years ago
- ☆38Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 7 months ago
- Buggyapp is an vulnerable android application. This app can be used by pentesters, security researchers to practice Android application p…☆13Updated 3 years ago
- Intentionally Vulnerable Nodejs Application & APIs☆22Updated 3 years ago
- security.txt collection of most popular world-wide domains☆54Updated last year
- Web application pentesting recon☆23Updated 5 years ago
- Zed Attack Proxy Scripts for finding CVEs and Secrets.☆128Updated 3 years ago
- Filter URLs to save your time.☆60Updated 3 years ago
- A solid recon tool I use personally.☆30Updated 2 years ago