fbkcs / AdvancedWebHackingWorkshop
Examples for Advanced Web Hacking Workshop
☆35Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for AdvancedWebHackingWorkshop
- Bundle of wordlists for brute-forcing subdomains (World + RUSSIA based).☆65Updated 6 years ago
- Security checks pack for Burp Suite☆138Updated 6 years ago
- A list of checks with tips for analyzing the security of Android applications☆11Updated 5 years ago
- Asynchronous HTTP pipelining directory buster☆22Updated 4 years ago
- Advanced virtual host bruteforcer☆30Updated 8 years ago
- ☆44Updated 8 years ago
- XSS explot kit/Blind XSS framework/BurpSuite extension☆47Updated 4 years ago
- Virtual host bruteforcer☆109Updated 8 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆201Updated 9 months ago
- ☆271Updated 2 years ago
- ☆121Updated 7 years ago
- Web hacking assistance toolkit☆112Updated 7 years ago
- ☆13Updated 4 years ago
- SQLMap Cheatsheet v1.0 for sqlmap 1.0-dev-a72d738☆75Updated 10 years ago
- Turn your Burp suite into headless active web application vulnerability scanner☆155Updated 6 years ago
- ☆34Updated 3 years ago
- CVE-2017-9506 - SSRF☆187Updated 2 years ago
- Race Condition framework☆264Updated last year
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 11 months ago
- ☆70Updated 2 years ago
- GraphQL application security testing helper☆19Updated last year
- Apache server-status link parser☆24Updated 5 years ago
- Burp Suite plugin for binary search on HTTP parameters☆15Updated 7 years ago
- ☆70Updated 7 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 5 years ago
- ☆41Updated 4 years ago
- An interactive OOB XXE data exfiltration tool☆90Updated 7 years ago
- Payloads for CRLF Injection☆216Updated last month