dzonerzy / goWAPT
Go Web Application Penetration Test
☆343Updated 4 months ago
Alternatives and similar repositories for goWAPT:
Users that are interested in goWAPT are comparing it to the libraries listed below
- An XSS reverse shell framework☆304Updated 6 years ago
- rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessments☆243Updated 5 years ago
- A Go implementation of dirsearch.☆271Updated 3 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆395Updated 4 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 6 months ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆349Updated 6 years ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆466Updated 5 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated this week
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆424Updated 4 years ago
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- Utils☆265Updated 9 years ago
- Linux post exploitation enumeration and exploit checking tools☆176Updated 4 years ago
- nextnet is a pivot point discovery tool written in Go.☆446Updated 4 years ago
- ☆124Updated 5 years ago
- Goca Scanner☆330Updated last year
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆297Updated last year
- Automatic tool for DNS rebinding-based SSRF attacks☆295Updated 4 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆303Updated 6 years ago
- Local File Inclusion Exploitation Tool (mirror)☆124Updated 7 years ago
- A simple SSRF-testing sheriff written in Go☆322Updated 2 months ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆717Updated 5 years ago
- Correlated injection proxy tool for XSS Hunter☆251Updated 2 years ago
- Hawkeye filesystem analysis tool☆234Updated 6 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated 2 years ago
- DNSProb is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplie…☆277Updated 4 years ago
- Pathbrute☆445Updated 4 years ago
- Declarative penetration testing orchestration framework☆290Updated 5 years ago