ettic-team / dnsbin
The request.bin of DNS request
☆235Updated 6 years ago
Alternatives and similar repositories for dnsbin:
Users that are interested in dnsbin are comparing it to the libraries listed below
- A simple SSRF-testing sheriff written in Go☆326Updated 6 months ago
- Correlated injection proxy tool for XSS Hunter☆254Updated 2 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆300Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 3 months ago
- SSRF testing tool☆245Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆259Updated 2 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆221Updated 3 years ago
- secretz, minimizing the large attack surface of Travis CI☆326Updated 2 years ago
- A bash script that automates the exfiltration of data over dns in case we have blind command execution on a server with egress filtering☆210Updated 4 years ago
- DNSProb is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplie…☆279Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆330Updated last year
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 3 months ago
- An hourly updated list of subdomains gathered from certificate transparency logs☆346Updated 3 years ago
- DNS Rebinding Exploitation Framework☆488Updated 4 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 6 years ago
- Utils☆267Updated 9 years ago
- Probe a rendering engine for vulnerabilities and other features☆367Updated 3 years ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆206Updated 10 months ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆201Updated last year
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆332Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆404Updated 2 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆433Updated 3 weeks ago
- Pentest/BugBounty progress control with scanning modules☆281Updated 4 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆205Updated last year
- Burp Suite Extension to monitor new scope☆197Updated 4 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆152Updated 2 years ago
- Everything you need about Burp Extension Generation☆153Updated 2 years ago
- IPFuscator - A tool to automatically generate alternative IP representations☆366Updated last year
- Second-order subdomain takeover scanner☆389Updated 2 years ago