daffainfo / apiguesser-webLinks
Simple website to guess API Key / OAuth Token
☆48Updated 2 years ago
Alternatives and similar repositories for apiguesser-web
Users that are interested in apiguesser-web are comparing it to the libraries listed below
Sorting:
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- Go script to guess an API key / OAuth token found during pentest. CLI version of https://github.com/daffainfo/apiguesser-web/☆44Updated 2 years ago
- ☆30Updated last year
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 5 months ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆72Updated 3 years ago
- Tool to extract & validate google fcm server keys from apks☆29Updated 4 years ago
- S3 bucket enumerator☆30Updated 6 years ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆57Updated 3 years ago
- Workflow for pentesting web applications.☆21Updated 6 years ago
- ☆36Updated 5 months ago
- Script for Bug Bounty☆29Updated 3 years ago
- Custom scripts for directory fuzzing, subdomain enumeration, and more.☆43Updated 3 years ago
- HTTP requests of FrontPage expolit☆25Updated 11 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 3 years ago
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 3 years ago
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 4 years ago
- Python script to launch burp scans automatically☆32Updated 4 years ago
- Related subdomains finder☆29Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆75Updated 2 years ago
- ☆21Updated 7 years ago
- A simple tool which makes creating nuclei templates even easier.☆37Updated last year
- Scanner for Cross-Site WebSocket Hijacking☆42Updated 4 years ago
- XSS scanning with Dalfox on Github-action☆25Updated last year
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 4 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆61Updated 3 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆37Updated last month
- Target practice for ffuf☆67Updated 3 years ago
- ☆15Updated 2 years ago
- Striping CDN & WAF IPs from a list of IP Addresses☆79Updated 2 months ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆58Updated 2 years ago