infosec-au / enumXFF
Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions
☆218Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for enumXFF
- It's bloody scantastic☆233Updated 2 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆302Updated 6 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated last year
- ☆272Updated 3 years ago
- ☆234Updated 6 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆253Updated 4 months ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆131Updated last year
- BountyDash is a tool to combine your rewards from all platforms, giving you insights about your progress and bug hunting patterns.☆140Updated last year
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- ☆318Updated 6 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆151Updated last year
- Correlated injection proxy tool for XSS Hunter☆249Updated last year
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 8 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆212Updated 3 weeks ago
- a .js scanner, built in php. designed to scrape urls and other info☆210Updated 7 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- Some tools to automate recon - 003random☆295Updated 6 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆119Updated 6 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆249Updated last year
- Various Payload wordlists☆235Updated 4 years ago
- Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will m…☆100Updated 4 years ago
- Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures t…☆205Updated 4 years ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-s…☆429Updated 3 years ago
- Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.☆302Updated 3 years ago
- SSRF testing tool☆241Updated last year