gursev / Oyedata
Oyedata is a tool to perform OData assessments
☆13Updated 12 years ago
Related projects ⓘ
Alternatives and complementary repositories for Oyedata
- Find the remote website version based on a git repository☆124Updated 3 years ago
- Vulnerable thick client applications used as examples in the Introduction to Hacking Desktop Applications blog series☆100Updated 10 months ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆97Updated 6 years ago
- A list of "secrets" from JWT sample code and readme files.☆51Updated 4 years ago
- This script is a multi-threaded Okta password sprayer.☆69Updated 10 months ago
- A simple script that generates an Excel friendly CSV file from an Amass JSON file.☆13Updated 2 years ago
- Custom scripts for the PIPER Burp extensions.☆97Updated last year
- Repository for all the workshop content delivered at nullcon X on 1st of March 2019☆81Updated 5 years ago
- ☆9Updated 4 years ago
- A natural evolution of Burp Suite's Repeater tool☆91Updated last year
- Python script for SAP secure storage decrypton☆13Updated 6 years ago
- Report and finding templates used by the Serpico reporting tool☆16Updated 6 years ago
- Scripts and tools for AWS Pentest☆51Updated 4 years ago
- Monitoring GitHub for sensitive data shared publicly☆66Updated 2 years ago
- ☆90Updated 2 years ago
- Script samples from the book Pentesting Azure Applications (2018, No Starch Press)☆87Updated 5 years ago
- ☆68Updated 3 years ago
- Tool to identify routers on the local LAN and paths to the Internet☆60Updated 9 months ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆52Updated 4 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 10 months ago
- ☆144Updated 2 years ago
- Damn Vulnerable C# Application (API)☆71Updated 3 months ago
- Reconmap's web client written in React. Manage all your pentest projects from a single place.☆52Updated this week
- Parse .nessus file(s) and shows output in interactive UI☆146Updated 6 months ago
- Resolves an IP address to the cloud provider it is hosted on☆90Updated last week
- An auxiliary spellcheck dictionary that corresponds with the Bishop Fox Cybersecurity Style Guide☆84Updated last year
- Simple C# for checking for the existence of credential files related to AWS, Microsoft Azure, and Google Compute.☆164Updated 6 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆74Updated 2 years ago