g0ldencybersec / EasyEASM
Zero-dollar attack surface management tool
☆276Updated 11 months ago
Alternatives and similar repositories for EasyEASM:
Users that are interested in EasyEASM are comparing it to the libraries listed below
- ☆475Updated 11 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆370Updated this week
- Curated list of open-source & paid Attack Surface Monitoring (ASM) tools.☆383Updated 5 months ago
- Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)☆325Updated last month
- A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.☆616Updated 2 weeks ago
- Discover new target domains using Content Security Policy☆410Updated this week
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆627Updated 9 months ago
- ☆218Updated 9 months ago
- BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for c…☆406Updated 2 months ago
- ☆521Updated 9 months ago
- Session Hijacking Visual Exploitation☆197Updated last year
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆64Updated 11 months ago
- A streamlined tool for discovering private TLDs for security research.☆180Updated this week
- APIDetector: Efficiently scan for exposed Swagger endpoints across web domains and subdomains. Supports HTTP/HTTPS, multi-threading, and …☆311Updated this week
- A RedTeam Toolkit☆394Updated this week
- The Distributed Scanning Framework for Everybody! Control Your Infrastructure, Scale Your Scanning—On Your Terms. Easily distribute arbit…☆421Updated this week
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆258Updated 2 weeks ago
- ☆318Updated 2 months ago
- A suite for hunting suspicious targets, expose domains and phishing discovery☆355Updated 3 weeks ago
- An open-source self-hosted purple team management web application.☆265Updated this week
- Smart context-based SSRF vulnerability scanner.☆348Updated 2 years ago
- A subdomain fuzzing tool☆159Updated 10 months ago
- Automated learning of regexes for DNS discovery☆364Updated 2 years ago
- A lightweight tool for orchestrating and organizing your bug hunting recon / pentesting command-line workflows☆285Updated last year
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆182Updated 2 years ago
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆629Updated last year
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆241Updated 2 weeks ago
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆496Updated 3 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆355Updated last week
- Collection of offensive tools targeting Microsoft Azure☆206Updated 2 years ago