irsdl / top10webseclist
Top Ten Web Hacking Techniques List
☆736Updated last year
Alternatives and similar repositories for top10webseclist:
Users that are interested in top10webseclist are comparing it to the libraries listed below
- Faster xss scanner,support reflected-xss and dom-xss☆443Updated last year
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆414Updated 2 months ago
- Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.☆1,014Updated 4 years ago
- Repository for hosting my research papers☆505Updated 9 months ago
- A fast DOM based XSS vulnerability scanner with simplicity.☆781Updated 2 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆689Updated last year
- Web App bug hunting☆556Updated 7 months ago
- ☆217Updated 3 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,699Updated 9 months ago
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆994Updated 3 years ago
- CSRF Scanner☆554Updated 7 months ago
- A collection of browser-based side channel attack vectors.☆746Updated 10 months ago
- CORS Misconfiguration Scanner☆1,391Updated 2 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆639Updated 6 years ago
- TotalRecon installs all the recon tools you need☆460Updated 4 years ago
- A collection of custom security tools for quick needs.☆3,167Updated last year
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆413Updated 4 years ago
- ☆670Updated 2 years ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,236Updated 4 years ago
- Mass scan IPs for vulnerable services☆1,027Updated 2 years ago
- Quickly Search Large DNS Datasets☆583Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆485Updated last year
- Tool to help exploit XXE vulnerabilities☆551Updated last year
- BBT - Bug Bounty Tools (examples💡)☆1,738Updated 9 months ago
- Open Redirect Payloads☆597Updated 3 months ago
- Burpsuite Extension to bypass 403 restricted directory☆1,589Updated last year
- ScanT3r - Module based Bug Bounty Automation Tool ( use Lotus instead github.com/bugBlocker/lotus )☆685Updated last year
- Automated HTTP Request Repeating With Burp Suite☆861Updated 3 years ago
- Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.☆461Updated 2 years ago
- Lesser Known Web Attack Lab☆331Updated 4 years ago