dmdhrumilmistry / offat
Tests your API automatically for common API vulnerabilities. Project is still Work In Progress. PRs are appreciated.
☆34Updated 11 months ago
Alternatives and similar repositories for offat:
Users that are interested in offat are comparing it to the libraries listed below
- ☆20Updated 3 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- Formatify is a Burp Suite extension that instantly converts HTTP requests into multiple formats like cURL, Python, PowerShell, and more—s…☆21Updated 2 weeks ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆24Updated 7 months ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆48Updated 2 years ago
- ☆18Updated last year
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆58Updated 2 years ago
- A curated list wordlists for bruteforcing and fuzzing☆82Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- ☆27Updated 2 years ago
- My Offensive Security OSWA certification experience and my personal opinion what helps in preparation for the exam☆38Updated last year
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- Exploit for Symfony CVE-2024-50340 (forked eos)☆28Updated 4 months ago
- A Burp extension to help pentesters copy requests / responses for reports.☆38Updated 3 months ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 2 months ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆45Updated this week
- ☆43Updated last year
- A Burp Suite extension that helps track and manage multiple sessions simultaneously by color-coding HTTP requests based on custom pattern…☆25Updated 4 months ago
- Run ffuf with the appropriate options to brute-force the directories using the awesome different wordlists.☆23Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago
- A standalone collection of widely used technologies with default credentials enabled, which can be utilized for establishing an initial f…☆18Updated 10 months ago
- This repository contains 0 click exploits to some HackTheBox machines, I used it to study for OSWE☆34Updated 10 months ago
- Template used for my OSCP exam.☆28Updated 2 years ago
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆44Updated last year
- ☆23Updated 3 months ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆32Updated 2 years ago
- BBSSRF - Bug Bounty SSRF is a powerful tool to check SSRF OOB connection☆38Updated 2 years ago
- Template Nuclei SSTI☆29Updated last year
- The fastest way to setup XSSHunter. It has options for the official and Discord/Slack Forks☆41Updated last year
- SSLPinDetect is a tool for analyzing Android APKs to detect SSL pinning implementations by scanning for known patterns in decompiled code…☆21Updated 2 weeks ago