dogangcr / vulnerable-ssoLinks
vulnerable single sign on
☆147Updated 10 months ago
Alternatives and similar repositories for vulnerable-sso
Users that are interested in vulnerable-sso are comparing it to the libraries listed below
Sorting:
- Everything you need about Burp Extension Generation☆154Updated 2 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆103Updated last year
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- Recursive DNS Subdomain Enumerator with dead-end avoidance system (BETA)☆145Updated 4 years ago
- A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.☆113Updated 6 years ago
- [A]ndroid [A]pplication [P]entest [G]uide☆124Updated 5 years ago
- DupeKeyInjector☆135Updated 3 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 4 months ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆353Updated 4 years ago
- Burp Suite Extension to monitor new scope☆198Updated 4 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- ☆148Updated 3 years ago
- Various Payload wordlists☆236Updated last month
- A tool geared towards pentesting APIs using OpenAPI definitions.☆176Updated 2 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- ☆121Updated 8 years ago
- A collection of scripts to extend Burp Suite☆142Updated 6 years ago
- ReconJSON is a project dedicated to creating a flexible and consistent JSON format across popular recon tools.☆102Updated 6 years ago
- A place to store my own wordlists, and link to others that are useful☆108Updated last year
- Burp with Friends☆103Updated 2 years ago
- an asynchronous target enumeration tool☆244Updated 2 years ago
- 🏰 A Python script for AWS S3 bucket enumeration.☆144Updated 2 years ago
- Burp Suite extension to discover assets from HTTP response.☆226Updated 4 months ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 6 years ago
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 6 years ago
- Automate security tests using Burp Suite.☆226Updated 11 months ago
- Push notifications for passive DNS data☆109Updated 9 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆200Updated last year
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆219Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago