g0ldencybersec / EasyEASM
Zero-dollar attack surface management tool
☆261Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for EasyEASM
- ☆447Updated 6 months ago
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆580Updated 5 months ago
- Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)☆316Updated 3 weeks ago
- ☆314Updated last month
- An open-source self-hosted purple team management web application.☆241Updated 3 months ago
- A suite for hunting suspicious targets, expose domains and phishing discovery☆328Updated last month
- Curated list of open-source & paid Attack Surface Monitoring (ASM) tools.☆354Updated last month
- ☆196Updated 4 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆338Updated this week
- Nuclei templates for honeypots detection.☆194Updated last year
- Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/o…☆390Updated last week
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆50Updated 6 months ago
- Pentest Report Generator☆377Updated 2 months ago
- A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.☆543Updated this week
- ☆512Updated 4 months ago
- Discover new target domains using Content Security Policy☆382Updated last week
- Automated learning of regexes for DNS discovery☆358Updated last year
- Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.☆633Updated last month
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆533Updated 11 months ago
- A library for detecting known secrets across many web frameworks☆520Updated this week
- Fast and customizable vulnerability scanner For JIRA written in Python☆317Updated 9 months ago
- Certainly is a offensive security toolkit to capture large amounts of traffic in various network protocols in bitflip and typosquat scena…☆138Updated 2 months ago
- APIDetector: Efficiently scan for exposed Swagger endpoints across web domains and subdomains. Supports HTTP/HTTPS, multi-threading, and …☆303Updated 3 weeks ago
- A RedTeam Toolkit☆385Updated 3 weeks ago
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- AI-powered ffuf wrapper☆267Updated 2 months ago
- BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for c…☆381Updated 3 months ago
- Black box fuzzer for web applications☆404Updated 4 months ago
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.☆411Updated this week
- Control Your Infrastructure, Scale Your Scanning—On Your Terms. Easily distribute arbitrary binaries and scripts using any of our eight s…☆255Updated this week