imperva / automatic-api-attack-tool
Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.
☆464Updated last year
Alternatives and similar repositories for automatic-api-attack-tool:
Users that are interested in automatic-api-attack-tool are comparing it to the libraries listed below
- DOM XSS scanner for Single Page Applications☆400Updated 6 months ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆718Updated 5 years ago
- An automated target reconnaissance pipeline.☆430Updated last year
- An automated approach to performing recon for bug bounty hunting and penetration testing.☆442Updated 4 years ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆334Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆398Updated last year
- Lesser Known Web Attack Lab☆331Updated 4 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆639Updated 6 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated last year
- A tool that can help detect and takeover subdomains with dead DNS records☆750Updated 4 years ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆413Updated 4 years ago
- A tool to link a domain with registered organisation names and emails, to other domains.☆833Updated 8 months ago
- ☆967Updated 3 weeks ago
- Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlists☆705Updated last year
- Second-order subdomain takeover scanner☆384Updated last year
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆371Updated 3 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆524Updated 6 years ago
- ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on sc…☆317Updated 3 months ago
- Bugbounty scope tool☆323Updated last month
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated 11 months ago
- Default signature for Jaeles Scanner☆321Updated 2 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆349Updated 4 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- A rapid API for the Project Sonar dataset☆644Updated last year
- Automated HTTP Request Repeating With Burp Suite☆861Updated 3 years ago
- Simple shell script for automated domain recognition with some tools☆302Updated 4 years ago
- A DNS Bruteforcing Wordlist Generator☆350Updated last year
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆297Updated last year
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆396Updated 4 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆172Updated 2 years ago