daffainfo / apiguesser-web
Simple website to guess API Key / OAuth Token
☆47Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for apiguesser-web
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆67Updated 2 years ago
- Tool to extract & validate google fcm server keys from apks☆27Updated 3 years ago
- ☆33Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Python script to launch burp scans automatically☆32Updated 3 years ago
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 4 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 4 months ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 2 years ago
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- Related subdomains finder☆29Updated 2 years ago
- gup aka Get All Urls parameters to create wordlists for brute forcing parameters.☆17Updated 2 years ago
- Striping CDN IPs from a list of IP Addresses☆74Updated 2 years ago
- Official Android Pentesting Slide By RootBakar☆14Updated 3 years ago
- ☆19Updated 3 years ago
- ☆21Updated 7 years ago
- Burp Suite plugin to copy regex matches from selected requests and/or responses to the clipboard.☆33Updated 2 years ago
- ☆23Updated 2 years ago
- Query various sources for CVE proof-of-concepts☆49Updated last year
- Custom scripts for directory fuzzing, subdomain enumeration, and more.☆43Updated 3 years ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆21Updated 3 months ago
- Bugbounty utility to store list of enumerated subdomains into an sqlite3 db [one liner style / Pipe and save]☆28Updated 3 years ago
- A command-line tool for Cross-Site WebSocket Hijacking☆39Updated last year
- Extract endpoints marked as disallow in robots files to generate wordlists.☆54Updated 2 years ago
- ☆29Updated 6 months ago
- Stay within program scope☆37Updated 2 years ago
- Enhanced 403 bypass header☆21Updated 2 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- This extension replaces the default repeater tab name with the URL path of the repeater request.☆22Updated 3 years ago
- recon.cloud is website that scans AWS, Azure and GCP public cloud footprint this GO tool only utilize its API for getting result to termi…☆23Updated last year
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- ☆33Updated 2 years ago