gotr00t0day / forbiddenpass
☆154Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for forbiddenpass
- Automated Tool for Testing Header Based Blind SQL Injection☆263Updated last year
- XSS payloads for bypassing WAF. This repository is updating continuously.☆221Updated 8 months ago
- ☆235Updated 3 years ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS files☆183Updated 4 months ago
- Small but effective wordlist for brute-forcing and discovering hidden things.☆149Updated last year
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆215Updated 6 months ago
- Automatic Bug finder with buprsuite☆165Updated last year
- My Priv8 Nuclei Templates☆286Updated 6 months ago
- ☆84Updated 3 weeks ago
- Collect XSS vulnerable parameters from entire domain.☆145Updated 2 years ago
- Script that automates the installation of the main tools used for web application penetration testing and Bug Bounty.☆176Updated 7 months ago
- A collection oneliner scripts for bug bounty☆171Updated 8 months ago
- Bypass WAF SQL Injection SQLMAP☆168Updated 2 years ago
- Dorks for Bug Bounty Hunting☆158Updated 4 months ago
- ☆127Updated last year
- ☆110Updated 9 months ago
- ☆106Updated 3 months ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆342Updated last year
- Local File Inclusion discovery and exploitation tool☆224Updated last month
- Ultimate Wordlist for Web Content Discovery☆64Updated 8 months ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆229Updated 3 months ago
- smartrecon is a powerful shell script to automate the recon and finding common vulnerabilities for bug hunter☆144Updated 7 months ago
- ☆143Updated 3 weeks ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆124Updated last year
- xss-payload-list☆105Updated 3 months ago
- Finding XSS during recon☆248Updated 2 years ago
- Describe how to use ffuf different options with examples☆80Updated last year
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- All Type of Payloads☆126Updated 7 months ago