imperva / automatic-api-attack-toolLinks
Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.
☆474Updated 2 years ago
Alternatives and similar repositories for automatic-api-attack-tool
Users that are interested in automatic-api-attack-tool are comparing it to the libraries listed below
Sorting:
- Finds unknown classes of injection vulnerabilities☆684Updated last month
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆727Updated last year
- API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities☆395Updated 7 years ago
- A simple SSRF-testing sheriff written in Go☆327Updated 7 months ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆412Updated 4 years ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆381Updated 3 years ago
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆657Updated 4 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆301Updated 2 years ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆420Updated last week
- Open Redirect Payloads☆617Updated 7 months ago
- Second-order subdomain takeover scanner☆391Updated 2 years ago
- An automated approach to performing recon for bug bounty hunting and penetration testing.☆442Updated 4 years ago
- Web App bug hunting☆566Updated 2 months ago
- Simple shell script for automated domain recognition with some tools☆299Updated 4 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆266Updated 2 years ago
- Lesser Known Web Attack Lab☆331Updated 5 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆872Updated 3 years ago
- DOM XSS scanner for Single Page Applications☆411Updated 2 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆629Updated last year
- Bugbounty scope tool☆330Updated 2 months ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆316Updated last year
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆353Updated 4 years ago
- SSRF testing tool☆244Updated 2 years ago
- ☆997Updated this week
- Security Testing Scripts for JWT☆314Updated 2 years ago
- Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlists☆732Updated 2 years ago
- Subdomain Takeover Scanner | Subdomain Takeover Tool | by 0x94☆362Updated 2 years ago
- A tool that can help detect and takeover subdomains with dead DNS records☆764Updated 4 years ago
- Fetches javascript file from a list of URLS or subdomains.☆775Updated 2 years ago
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆1,008Updated 4 years ago