detectify / cs-challenge
Detectify Crowdsource Challenge
☆69Updated 3 years ago
Alternatives and similar repositories for cs-challenge
Users that are interested in cs-challenge are comparing it to the libraries listed below
Sorting:
- The Web Security Testing Guide is a comprehensive open source guide to testing the security of web applications and web services.☆29Updated 2 years ago
- Script to test open Akamai ARL vulnerability.☆71Updated 3 years ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆132Updated 4 years ago
- Misc bounty and vulndisc things☆84Updated 4 years ago
- A blazing fast & feature rich Amazon S3 bucket enumerator.☆97Updated 2 years ago
- ☆65Updated 2 years ago
- xss development frameworks, with the goal of making payload writing easier.☆142Updated 9 months ago
- ☆76Updated 4 years ago
- Vulnerable SAML infrastructure training applicaiton☆53Updated 2 years ago
- BurpSuite using the document and some extensions☆69Updated 4 years ago
- ☆59Updated 10 months ago
- ☆126Updated 4 years ago
- A burpsuite extension that helps security researchers find public security reports published on h1 based on the selected host☆42Updated 5 years ago
- ☆20Updated last year
- Wwwordlist is a wordlist generator for pentesters and bug bounty hunters. It extracts words from HTML, URLs, JS/HTTP/input variables, quo…☆102Updated last year
- Sometimes we want to fuzz a set of sub-domain URLs with a common wordlist. Fuzzing them one by one is a tedious task, not to mention the …☆51Updated 3 years ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆209Updated 10 months ago
- A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bul…☆99Updated 3 years ago
- DNS and Target HTTP History Local Storage and Search☆64Updated 4 years ago
- ☆37Updated 3 months ago
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆156Updated 2 years ago
- Find subdomains and takeovers.☆85Updated 2 years ago
- ☆61Updated 9 months ago
- MetaSec.js combines all the free open-source security tools to identify issues with JavaScript and automates the boring parts☆80Updated 2 years ago
- A Burp Suite Extension for parsing Project Files from the CLI.☆87Updated 7 months ago
- AWS S3 open bucket poc automated script.☆57Updated 3 years ago
- API Pentesting notes.☆97Updated 6 months ago
- Takeover AWS ips and have a working POC for Subdomain Takeover.☆91Updated 2 months ago
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated last year
- Get the scope of your bugcrowd programs☆67Updated 4 years ago