ettic-team / dnsbin
The request.bin of DNS request
☆233Updated 6 years ago
Alternatives and similar repositories for dnsbin:
Users that are interested in dnsbin are comparing it to the libraries listed below
- secretz, minimizing the large attack surface of Travis CI☆325Updated 2 years ago
- Correlated injection proxy tool for XSS Hunter☆253Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆283Updated last month
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago
- A simple SSRF-testing sheriff written in Go☆324Updated 3 months ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆333Updated 3 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆297Updated 4 years ago
- DNSProb is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplie…☆278Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- A bash script that automates the exfiltration of data over dns in case we have blind command execution on a server with egress filtering☆209Updated 4 years ago
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- An hourly updated list of subdomains gathered from certificate transparency logs☆342Updated 3 years ago
- DNS rebinding toolkit☆251Updated last year
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆266Updated 2 weeks ago
- It's bloody scantastic☆235Updated 2 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆220Updated 2 years ago
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- Automated blind-xss search for Burp Suite☆283Updated 5 years ago
- Second-order subdomain takeover scanner☆385Updated last year
- SSRF testing tool☆245Updated 2 years ago
- Security Testing Scripts for JWT☆311Updated 2 years ago
- DOM XSS scanner for Single Page Applications☆401Updated 7 months ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- ☆173Updated 2 years ago
- Pentest/BugBounty progress control with scanning modules☆283Updated 4 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆152Updated 2 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆167Updated 4 years ago
- ☆533Updated last year
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆221Updated 2 years ago