hahwul / backbombLinks
💣 Dockerized penetration-testing/bugbounty/app-sec testing environment
☆33Updated 3 years ago
Alternatives and similar repositories for backbomb
Users that are interested in backbomb are comparing it to the libraries listed below
Sorting:
- XSS scanning with Dalfox on Github-action☆25Updated last year
- Information-Gathering Shell Script☆30Updated 4 years ago
- 🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline☆59Updated 9 months ago
- Turn your VPS into an attack box☆35Updated last year
- ☆29Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆37Updated this week
- WebSocket Connection Smuggler☆46Updated 2 years ago
- OWASP Foundation Web Respository☆36Updated 3 years ago
- All the members of bugbounty and infosec. If you don't know who to follow, see!☆35Updated 3 years ago
- Wordlists for intelligent directory brute-forcing☆32Updated 3 years ago
- Automated Recon Framework☆24Updated 4 years ago
- Security test tool for Blind XSS☆26Updated 5 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 7 months ago
- A BurpSuite plugin for BBRF☆25Updated 9 months ago
- A collection of awesome one-liner scripts especially for bug bounty tips.☆15Updated 4 years ago
- ⚡️ Multiple target ZAP Scanning☆104Updated last year
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Gampung tools for find nuclei template from github☆10Updated last year
- security.txt collection of most popular world-wide domains☆54Updated last year
- Repository of useful payloads and tips for pentesting/bug bounty.☆28Updated 9 months ago
- stdin writes to slack☆14Updated 5 years ago
- Simple recon tool automates your recon process☆17Updated 2 years ago
- Personnel scripts,projects notes,hacks,random thoughts,mindmap etc....☆32Updated 6 months ago
- Validate proxies for specific domain☆36Updated 4 years ago
- ☆15Updated 2 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 5 years ago
- An Automated Mass Network Vulnerability Scanner and Recon Tool☆31Updated last year
- A "Spring4Shell" vulnerability scanner.☆49Updated 7 months ago
- ☆38Updated 4 years ago