iknowjason / hammerLinks
An example of a mis-configured Rails application release under MIT license.
☆20Updated 2 years ago
Alternatives and similar repositories for hammer
Users that are interested in hammer are comparing it to the libraries listed below
Sorting:
- InfoSec OpenAI Examples☆19Updated last year
- ☆90Updated 3 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆37Updated last month
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆40Updated 3 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 3 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- A collection of one off hacks and simple scripts☆28Updated 2 years ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆50Updated 2 years ago
- Jumpstart multiple WebSocket servers quickly☆31Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- ☆29Updated 2 years ago
- OWASP Foundation Web Respository☆36Updated 3 years ago
- ☆24Updated 6 years ago
- ☆28Updated 6 years ago
- Virtual Security Operations Center☆51Updated last year
- a shared short domain for XSS and other hacks☆32Updated 3 years ago
- Burp extension for quickly copying request/response data.☆29Updated last week
- ☆36Updated 5 years ago
- Burp Extension for BFAC (Advanced Backup-File Artifacts Testing for Web-Applications)☆20Updated 3 years ago
- A BurpSuite plugin for BBRF☆25Updated 8 months ago
- Collaborative pentest tool with highly customizable tools☆74Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆75Updated 2 years ago
- Lab that will help you to understand how type juggling vulnerability works.☆22Updated 4 years ago
- ☆30Updated last year
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆33Updated 2 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 5 months ago
- Burp Suite Extension to monitor new scope☆17Updated 4 years ago
- ☆38Updated 4 years ago
- ReconPal: Leveraging NLP for Infosec☆57Updated 3 years ago