iosiro / baserunner
A tool for exploring Firebase datastores.
☆204Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for baserunner
- A simple Python Exploit to Write Data to Insecure/vulnerable firebase databases! Commonly found inside Mobile Apps. If the owner of the a…☆291Updated 5 months ago
- ☆392Updated 3 years ago
- The scripts helps security analsts to identify misconfigured firebase instances.☆203Updated 2 years ago
- Unofficial documentation for the great tool Param Miner☆173Updated 2 years ago
- Burp extension to create target specific and tailored wordlist from burp history.☆231Updated 2 years ago
- Burp Suite extension that offers a toolkit for testing GraphQL endpoints.☆184Updated 3 months ago
- ☆146Updated last year
- Turbo Intruder Scripts☆215Updated 4 years ago
- A tool to inspect and attack version 1 GUIDs☆206Updated 2 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆295Updated last year
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆227Updated 2 years ago
- GQLSpection - parses GraphQL introspection schema and generates possible queries☆70Updated 4 months ago
- ☆355Updated 6 months ago
- 🐙 Cross-document messaging security research tool powered by https://enso.security☆280Updated last year
- Print out URL schemas from an Android app☆113Updated 2 months ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆205Updated 4 months ago
- EvenBetter is a frontend Caido plugin that makes the Caido experience even better 😎☆133Updated last week
- MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.☆132Updated last month
- An Intentionally designed Vulnerable Android Application built in Kotlin.☆232Updated 2 years ago
- Secret and/or credential patterns used for gf.☆233Updated last year
- xss development frameworks, with the goal of making payload writing easier.☆134Updated 3 months ago
- PP-finder Help you find gadget for prototype pollution exploitation☆138Updated 3 months ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 3 years ago
- Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations☆337Updated 4 years ago
- A Firefox Web Extension to improve the discovery of DOM XSS.☆250Updated last week
- Tool to mass analyse potentially exposed Firebase databases on Android apps☆55Updated 5 years ago
- Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.☆399Updated last month
- Unsecure time-based secret exploitation and Sandwich attack implementation Resources☆116Updated last week
- Quickly generate context-specific wordlists for content discovery from lists of URLs or paths☆217Updated 2 years ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆227Updated 3 months ago